Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://csgoempire.com/

Overview

General Information

Sample URL:http://csgoempire.com/
Analysis ID:1526264
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1916,i,10322918714743301448,16586368576820629983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://csgoempire.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://csgoempire.com/case-battlesHTTP Parser: Total embedded SVG size: 135773
Source: https://csgoempire.com/rouletteHTTP Parser: Total embedded image size: 23382
Source: https://csgoempire.com/case-battlesHTTP Parser: Total embedded image size: 23382
Source: https://csgoempire.com/match-bettingHTTP Parser: Total embedded image size: 23382
Source: https://csgoempire.com/faqHTTP Parser: Total embedded image size: 23382
Source: https://csgoempire.com/#daily-coinsHTTP Parser: Total embedded image size: 23382
Source: https://csgoempire.com/HTTP Parser: Base64 decoded: 1728081828.000000
Source: https://csgoempire.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:59606 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:59434 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:59449 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:59487 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49709 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:59428 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:59606 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: csgoempire.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-CopS2nao.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/index-Dj1U7Ss3.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /icons/logo-preloader.svg HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /apg-seal.js HTTP/1.1Host: d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xcm-seal.js HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/logo-preloader.svg HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /js/v5/agent.js HTTP/1.1Host: cdn.seondf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797fx-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797fx-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=bckf0H0lkoMWnWJ1abJEuelT524vsfFTIWT6RLre
Source: global trafficHTTP traffic detected: GET /assets/LangPicker-Bqz1HpVO.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000Sec-WebSocket-Key: 6Jwtrnee2mikapqB4YofSw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/Select-fmw9UPti.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/LangPicker-DfjDoBHH.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Head-CprsszUq.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Container-fFWATbzG.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Notification-CM17KOH6.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Table-DubeuWcL.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-Dj1U7Ss3.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /assets/Roulette-4H8D5vG6.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/FlamaSemibold-Regular-CWGqdE5t.woff2 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://csgoempire.com/assets/index-CopS2nao.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /assets/Flama-Medium-sto4RPOn.woff2 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://csgoempire.com/assets/index-CopS2nao.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /assets/FlamaBasic-Regular-3ZzzLByh.woff2 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://csgoempire.com/assets/index-CopS2nao.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004
Source: global trafficHTTP traffic detected: GET /xcm-seal.js HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/LangPicker-Bqz1HpVO.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004
Source: global trafficHTTP traffic detected: GET /assets/Head-C_WXMrRE.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2FcollectSec-WebSocket-Key: P6rC+w9rES2TuaYMNDwVBw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/icon-gift-BmH1NNiF.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-coins-DpF3B1z7.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /js/v5/agent.js HTTP/1.1Host: cdn.seondf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-games-BbB3ZBvB.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-caret-down-DJ0YqYJ4.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-football-BT99EmqC.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-match-betting-DJjk9elk.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-steam-BW2MN_WW.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-options-DtZYagEv.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-cross-B_XBekBz.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-support-large-CwwQ2TvK.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-roulette-BerYoaCv.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Head-C_WXMrRE.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-gift-BmH1NNiF.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-coins-DpF3B1z7.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-games-BbB3ZBvB.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-caret-down-DJ0YqYJ4.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/icon-coinflip-BPpZRbPE.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-case2-lytZb4Af.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Notification-DsxYn8e7.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Container-DcaCsp7o.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/Roulette-CNLryRC9.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-football-BT99EmqC.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/coin-t-BhG9Mayg.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-steam-BW2MN_WW.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-match-betting-DJjk9elk.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-cross-B_XBekBz.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-options-DtZYagEv.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/InsufficientBalance-Bd9mdxCb.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-support-large-CwwQ2TvK.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/InvalidBetAmount-BNt0DQNX.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-roulette-BerYoaCv.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/verified-BN21uFXy.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/upperFirst-Dz28_mJX.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /sealassets/5ad71c7cbd29ab392d64d5cff9340a8a-csgoempire.com-2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e74eda7c669f24c9e02f6df3d6e67-c2VhbC5wbmc%3D?status=valid HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2FcollectSec-WebSocket-Key: S86waUe10nixX6CicVa7dw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/Table-BxUMABSe.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/TablePagination.vue_vue_type_script_setup_true_lang-CSEd8dpi.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
Source: global trafficHTTP traffic detected: GET /assets/icon-chevron-right-Ce_dc3-N.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-chevron-down-D8bwGYyZ.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/Container-DcaCsp7o.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-case2-lytZb4Af.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/icon-coinflip-BPpZRbPE.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/Notification-DsxYn8e7.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/coin-t-BhG9Mayg.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/Roulette-CNLryRC9.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=5 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/coins-V2e_1E6W.png HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/assets/Roulette-4H8D5vG6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/icon-sound-DwoaXdt-.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /sealassets/5ad71c7cbd29ab392d64d5cff9340a8a-csgoempire.com-2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e74eda7c669f24c9e02f6df3d6e67-c2VhbC5wbmc%3D?status=valid HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/InsufficientBalance-Bd9mdxCb.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/InvalidBetAmount-BNt0DQNX.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/coin-t-CXAYIJFn.png HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/rouletteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/coin-ct-b8bx0q0k.png HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/rouletteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/coin-bonus-C7e4Tsmy.png HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/rouletteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/verified-BN21uFXy.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/upperFirst-Dz28_mJX.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/TablePagination.vue_vue_type_script_setup_true_lang-CSEd8dpi.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/Table-BxUMABSe.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/apiAsync-E1unfV9x.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/agent-session-D7AW2-d5.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /icons/favicon.ico?v=5 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/rouletteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /assets/icon-chevron-right-Ce_dc3-N.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/icon-chevron-down-D8bwGYyZ.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: GET /assets/coins-V2e_1E6W.png HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-DHPQBHR4YL&gacid=1362685963.1728081842&gtm=45je4a20v9102321888za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101747727&z=94627168 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/icon-sound-DwoaXdt-.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
Source: global trafficHTTP traffic detected: GET /assets/coin-bonus-C7e4Tsmy.png HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
Source: global trafficHTTP traffic detected: GET /assets/coin-t-CXAYIJFn.png HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
Source: global trafficHTTP traffic detected: GET /assets/coin-ct-b8bx0q0k.png HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/lazy-feature-loader-DUrOqB6t.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/agent-session-D7AW2-d5.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/apiAsync-E1unfV9x.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /icons/favicon.ico?v=5 HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/index-DmrYtuiX.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/bel-serializer-CFp7jisu.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/aggregate-base-B5TUFeXh.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/harvest-scheduler-eHvElb0F.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/first-paint-C0EahOPY.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/time-to-first-byte-BZJa3bK8.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd8b164ac84c472 HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/lazy-feature-loader-DUrOqB6t.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-PHZPXO-4.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/nav-timing-DZL8I-f8.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/index-D9mCGtWq.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/index-pf9KxPBV.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/index-LY9a2O9P.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/index-SvrjwXK1.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/bel-serializer-CFp7jisu.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/time-to-first-byte-BZJa3bK8.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/harvest-scheduler-eHvElb0F.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/first-paint-C0EahOPY.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/index-DmrYtuiX.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/aggregate-base-B5TUFeXh.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-B4D_G0mA.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /assets/index-D9mCGtWq.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/nav-timing-DZL8I-f8.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/index-pf9KxPBV.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/index-LY9a2O9P.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/index-SvrjwXK1.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-PHZPXO-4.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-B4D_G0mA.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7Sec-WebSocket-Key: MWaFcwi6ZPeBbZGcMejg8w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /case-battles HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /apg-seal.js HTTP/1.1Host: d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; MUID=22F13AD4A51568961A8E2FDAA46769B1
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797fx-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/case-battlesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797fx-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/case-battlesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=5 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://csgoempire.com/case-battlesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=greenIf-None-Match: "66fd5731-1d2"If-Modified-Since: Wed, 02 Oct 2024 14:22:41 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0Sec-WebSocket-Key: lx95GWa6+RyufbmLUvacmw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/BattleListElement-CUQctdYw.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/case-battlesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/battles-BxLZAbLX.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/BattleListElement-DOf6zqfB.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/useCasesAutoScrollControl-Du3vL41O.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/battlecases-D8UVrB5g.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NTMsImV4cCI6MTcyODA4MTg4Mywic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiMC8rY1BTcjRzQTJVY005bGVXS095TzR0T3RCRnc3eUh2VVNmRUtMUWIrZ3EifQ.7zh8sNuas5z-eKlVtTc55TlJFv08YXJK_TkDtpDp7N4&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0Sec-WebSocket-Key: CsH/6Jfh1txRSPt4kbONNw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/FilterSort.vue_vue_type_script_setup_true_lang-BoCTte9g.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/ButtonContainer-tqJKRSkw.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; MUID=22F13AD4A51568961A8E2FDAA46769B1
Source: global trafficHTTP traffic detected: GET /assets/BattleListElement-DOf6zqfB.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/useCasesAutoScrollControl-Du3vL41O.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/battles-BxLZAbLX.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/battlecases-D8UVrB5g.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NTMsImV4cCI6MTcyODA4MTg4Mywic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiMC8rY1BTcjRzQTJVY005bGVXS095TzR0T3RCRnc3eUh2VVNmRUtMUWIrZ3EifQ.7zh8sNuas5z-eKlVtTc55TlJFv08YXJK_TkDtpDp7N4&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0Sec-WebSocket-Key: GiWLajqzKHdBii4NDyCnQA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/case-battle/all HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797fx-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/case-battlesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081852.50.0.0; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ButtonContainer-tqJKRSkw.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0
Source: global trafficHTTP traffic detected: GET /assets/FilterSort.vue_vue_type_script_setup_true_lang-BoCTte9g.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; env_class=green; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: eeb02934-3011-4c19-89c1-192b18e0fdadx-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/rouletteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; env_class=green; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /match-betting HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/8ed1f9c7-0459-4acd-747b-aa5a43ad8700/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/6f514976-9414-49ca-6469-1fdd4aa46500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/553bc787-f9cb-4d73-0445-ab318bb87f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-group-IN7XyBQR.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/05e78840-ea9d-4bf7-9879-91f5aa33d600/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9696b63b-ba96-45b5-be11-921ed833a800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/f426bddd-299d-44df-fff7-a05c1e463f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/case-battle/all HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NjIsImV4cCI6MTcyODA4MTg5Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibTB2UjdwTW1LUUpvM0swYVhwOGNMblRMUHdSaStHM0FtQnlvdWVDaldYd3IifQ.MQhMm1LJIXIULln8oLAU16_pHFxgVePA5jhaxdJygMw&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0Sec-WebSocket-Key: wunJoJ/Iy1SRbZ0Bugz4Xw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/icon-cases-2-8jHIho.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /assets/icon-uno-reverse-B1JUVly8.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7c43380b-b5bc-4ab9-edf4-addbd3add800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/8ed1f9c7-0459-4acd-747b-aa5a43ad8700/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apg-seal.js HTTP/1.1Host: d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NTMsImV4cCI6MTcyODA4MTg4Mywic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiMC8rY1BTcjRzQTJVY005bGVXS095TzR0T3RCRnc3eUh2VVNmRUtMUWIrZ3EifQ.7zh8sNuas5z-eKlVtTc55TlJFv08YXJK_TkDtpDp7N4&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0Sec-WebSocket-Key: XhXMby/29QPLiQcXdeF9lA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/61124f69-90e6-4221-93f5-76ae457be800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9a6a5390-6e22-4fa4-b542-fe12604f9500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 742cd2fe-87ea-40cd-947d-52617504d590x-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/351d1b2d-2266-45cc-7b32-7a2e190b0200/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/3792cbb5-624c-44cf-63b5-cd6f88278e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 742cd2fe-87ea-40cd-947d-52617504d590x-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9d85bc57-23c3-41d3-7dee-806bda473400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/80c50632-dc89-451a-fe21-64161516e500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; MUID=22F13AD4A51568961A8E2FDAA46769B1
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=5 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081858.44.0.0; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=greenIf-None-Match: "66fd5731-1d2"If-Modified-Since: Wed, 02 Oct 2024 14:22:41 GMT
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/6f514976-9414-49ca-6469-1fdd4aa46500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/05e78840-ea9d-4bf7-9879-91f5aa33d600/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/d9a79a9c-28d4-48b7-70c1-cc540eb33800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/553bc787-f9cb-4d73-0445-ab318bb87f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/cd575d0f-5f46-49b0-080f-7e21eab31300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/36a7055b-942f-483c-f6d2-175958404300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-group-IN7XyBQR.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/f426bddd-299d-44df-fff7-a05c1e463f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-cases-2-8jHIho.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/icon-uno-reverse-B1JUVly8.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9696b63b-ba96-45b5-be11-921ed833a800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NjQsImV4cCI6MTcyODA4MTg5NCwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiNmROOGhrUGNhNjQ0L1Y3S3o1Sk43bWtub0o2NUJiNUxsWjVzODJKanZpTG0ifQ.G5k40cCqppyj0gqDzhxXD3bp1qBpx0Qhm2RUfxFZvOM&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0Sec-WebSocket-Key: M7yT+Hml6u1mQeZQXTHvGw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/match-betting-B5DwxZyK.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/GameIcon-DRG_1hRz.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/MatchBetting-tnJ7tkrb.css HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/match-betting-C4d91n44.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/config-DMaz6iHd.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/MatchBetting-CikG5d5a.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7dbf7fd1-ce81-4f37-4dd9-402f6e665400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/59f85d9c-1d3d-44a5-a951-5e51c834be00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/d59f271e-b406-42d1-0601-0078d62a9000/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/06369a92-55eb-4f12-91e3-ba3a7de1ec00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/864bf9f3-9d4a-4b77-2c14-32b5c5f0b400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/32dc1571-9609-4daf-74ac-d7127b73d300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5l1&tag_exp=101671035~101747727~101794736&rnd=85843024.1728081864&url=https%3A%2F%2Fcsgoempire.com%2Fmatch-betting&dma=0&npa=0&gtm=45be4a20za200zb9102321888&auid=541290989.1728081841&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7c43380b-b5bc-4ab9-edf4-addbd3add800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/GameIcon-qvlChGKZ.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/SessionStorageEntry-DejSJXIr.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/MatchBettingList-BFH739lw.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /assets/MatchBettingIndex-ZPRAiCvr.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081854354%7C3%7C0%7Ct.clarity.ms%2Fcollect; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/c65bea19-280d-4e24-8ec5-6e83beac5f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/df51ecbc-9697-4550-06d2-c8958cef3000/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7c7f8f80-0d57-4820-800d-6a33cca89900/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/c05ac356-d4ad-478c-8f38-3a982048d400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/09c51162-8e0b-4343-5a9b-e7f4538a2a00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/061b55ce-be17-441e-7728-0311d3ab6d00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NjIsImV4cCI6MTcyODA4MTg5Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibTB2UjdwTW1LUUpvM0swYVhwOGNMblRMUHdSaStHM0FtQnlvdWVDaldYd3IifQ.MQhMm1LJIXIULln8oLAU16_pHFxgVePA5jhaxdJygMw&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2FcollectSec-WebSocket-Key: 53c61HFEdYDc0YVcgsfKYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/778c8a71-4229-42e4-ff3e-af4d13771400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/betby-vNsv9as1.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/useTwBreakpoints-DyO4jUHR.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/61727a3e-905a-4621-1706-4d60f1460600/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/f1aee4a9-63de-445a-3a09-0a2f9d1fca00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9290da5d-0e8e-4869-9657-e23c2b578f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/db6cc9e0-810b-4b41-c6cf-f381453b9700/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/47e3f4d4-83af-487b-9d50-d7383540e600/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/61124f69-90e6-4221-93f5-76ae457be800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/3792cbb5-624c-44cf-63b5-cd6f88278e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9a6a5390-6e22-4fa4-b542-fe12604f9500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/351d1b2d-2266-45cc-7b32-7a2e190b0200/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/config-DMaz6iHd.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9d85bc57-23c3-41d3-7dee-806bda473400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/match-betting-C4d91n44.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/80c50632-dc89-451a-fe21-64161516e500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; MUID=22F13AD4A51568961A8E2FDAA46769B1
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/911dee49-411d-44fb-728a-97b1c44ec300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7b80082e-a7c5-40a0-d8b7-2ae01dd43200/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/3579535c-1178-49b5-d5d2-612fda95ba00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/86245b2e-0296-469a-f287-bce1c0709e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/match-betting/betby/user-session/EMP/en HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"nt: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*x-empire-device-identifier: 742cd2fe-87ea-40cd-947d-52617504d590x-env-class: greensec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/match-bettingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/a8b2a8f2-ea08-46be-184d-ece01b4d9300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/f37d1090-4b5e-441b-4c74-aa7ce8d2fd00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/d9a79a9c-28d4-48b7-70c1-cc540eb33800/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/cd575d0f-5f46-49b0-080f-7e21eab31300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/36a7055b-942f-483c-f6d2-175958404300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/MatchBetting-CikG5d5a.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/32dc1571-9609-4daf-74ac-d7127b73d300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/MatchBettingList-BFH739lw.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/GameIcon-qvlChGKZ.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/SessionStorageEntry-DejSJXIr.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /assets/MatchBettingIndex-ZPRAiCvr.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/06369a92-55eb-4f12-91e3-ba3a7de1ec00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/864bf9f3-9d4a-4b77-2c14-32b5c5f0b400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NjQsImV4cCI6MTcyODA4MTg5NCwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiNmROOGhrUGNhNjQ0L1Y3S3o1Sk43bWtub0o2NUJiNUxsWjVzODJKanZpTG0ifQ.G5k40cCqppyj0gqDzhxXD3bp1qBpx0Qhm2RUfxFZvOM&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2FcollectSec-WebSocket-Key: R6wFe8oq/+DNgBIu7sx7Yg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/useTwBreakpoints-DyO4jUHR.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/8469338a-3bcc-4af9-d810-914fae943a00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/60e93e21-c3ae-415d-d5b6-a2b159106900/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/ce2f26d8-2797-4632-7949-7fa41e171d00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/d36e8c77-9d0f-44f1-21aa-e31cc6edf500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/fc42ae9d-f392-4d1b-a762-ddfbe6ce4c00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/100efcd6-2885-493f-dfd8-b5908ffe9e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/d59f271e-b406-42d1-0601-0078d62a9000/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7dbf7fd1-ce81-4f37-4dd9-402f6e665400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/betby-vNsv9as1.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/59f85d9c-1d3d-44a5-a951-5e51c834be00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/df51ecbc-9697-4550-06d2-c8958cef3000/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9f875d5f-3d48-4fd1-5705-d1ae17570b00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /faq HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; env_class=green; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/26023dcf-f3dc-4e40-23e3-a5fd143c0f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/dca655fe-49de-4148-f00c-3f50a8df6100/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/5185ed6d-a04c-4264-a181-aeb51fe0b000/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/da006b7b-5099-485a-cfd6-73ff9da55700/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/2040133c-46af-4cf7-655d-d39a90d51100/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/09c51162-8e0b-4343-5a9b-e7f4538a2a00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/061b55ce-be17-441e-7728-0311d3ab6d00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/c65bea19-280d-4e24-8ec5-6e83beac5f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 742cd2fe-87ea-40cd-947d-52617504d590x-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7c7f8f80-0d57-4820-800d-6a33cca89900/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/c05ac356-d4ad-478c-8f38-3a982048d400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/f1aee4a9-63de-445a-3a09-0a2f9d1fca00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/778c8a71-4229-42e4-ff3e-af4d13771400/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/e7bc0077-0b44-40ed-6dd7-3338257b7a00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/61727a3e-905a-4621-1706-4d60f1460600/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/feeea04b-8dfc-4a7a-318a-845466528e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/cb7c218c-dd9f-4835-de54-ecc6c9089c00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/fbc19158-d5c4-40f0-7191-d46949176c00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/47e3f4d4-83af-487b-9d50-d7383540e600/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apg-seal.js HTTP/1.1Host: d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; MUID=22F13AD4A51568961A8E2FDAA46769B1
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-empire-device-identifier: 742cd2fe-87ea-40cd-947d-52617504d590x-env-class: greensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081863.39.0.0; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; env_class=green
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NTMsImV4cCI6MTcyODA4MTg4Mywic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiMC8rY1BTcjRzQTJVY005bGVXS095TzR0T3RCRnc3eUh2VVNmRUtMUWIrZ3EifQ.7zh8sNuas5z-eKlVtTc55TlJFv08YXJK_TkDtpDp7N4&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0Sec-WebSocket-Key: lLxYqrgeh7erQBKokAGnjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /bt-renderer.min.js HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0
Source: global trafficHTTP traffic detected: GET /api/v2/match-betting/betby/user-session/EMP/en HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/db6cc9e0-810b-4b41-c6cf-f381453b9700/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/9290da5d-0e8e-4869-9657-e23c2b578f00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/7b80082e-a7c5-40a0-d8b7-2ae01dd43200/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/911dee49-411d-44fb-728a-97b1c44ec300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NjIsImV4cCI6MTcyODA4MTg5Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibTB2UjdwTW1LUUpvM0swYVhwOGNMblRMUHdSaStHM0FtQnlvdWVDaldYd3IifQ.MQhMm1LJIXIULln8oLAU16_pHFxgVePA5jhaxdJygMw&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0Sec-WebSocket-Key: mKG7VzWj/i5Q9sJeMR2SXQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/Faq-nH0Ah23_.js HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/assets/index-Dj1U7Ss3.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/3579535c-1178-49b5-d5d2-612fda95ba00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=5 HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://csgoempire.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=greenIf-None-Match: "66fd5731-1d2"If-Modified-Since: Wed, 02 Oct 2024 14:22:41 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/86245b2e-0296-469a-f287-bce1c0709e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/f37d1090-4b5e-441b-4c74-aa7ce8d2fd00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/a8b2a8f2-ea08-46be-184d-ece01b4d9300/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/8469338a-3bcc-4af9-d810-914fae943a00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/60e93e21-c3ae-415d-d5b6-a2b159106900/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NzIsImV4cCI6MTcyODA4MTkwMiwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiT0VqbGM4eCt6QmlBY3JFY2xDQ2dmakNYZzh1RlpFNkFZNUhUYWlKZ1hzcG8ifQ.0kFosPnSx_SropNcAgO1NMny5Uis7GKfJX7liHfb14U&EIO=4&transport=websocket HTTP/1.1Host: roulette.csgoempire.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://csgoempire.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0Sec-WebSocket-Key: nSbkZ83SB6qdzgZftc6OAg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/question-answer-BULjialB.png HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://csgoempire.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /assets/Flama-Bold-B1a1JNqp.otf HTTP/1.1Host: csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://csgoempire.com/assets/index-CopS2nao.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/ce2f26d8-2797-4632-7949-7fa41e171d00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/37384.2d77966b.chunk.js HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0
Source: global trafficHTTP traffic detected: GET /static/js/30311.00221367.chunk.js HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0
Source: global trafficHTTP traffic detected: GET /static/js/58095.00b2c44f.chunk.js HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0
Source: global trafficHTTP traffic detected: GET /api/v3/live/brand/2432911154364948480/en/0 HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://csgoempire.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v3/prematch/brand/2432911154364948480/en/0 HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://csgoempire.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5l1&tag_exp=101671035~101747727~101794736&rnd=914137679.1728081873&url=https%3A%2F%2Fcsgoempire.com%2Ffaq&dma=0&npa=0&gtm=45be4a20za200zb9102321888&auid=541290989.1728081841&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_Dcv9ZXeV0nClEVjhIa12gfEtPvl3JZ-cTyO1lHV-dI8DBSXOeCuX_GFB
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v1/descriptions/markets/en/2432911154364948480 HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/descriptions/statuses/en HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://csgoempire.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/100efcd6-2885-493f-dfd8-b5908ffe9e00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/fc42ae9d-f392-4d1b-a762-ddfbe6ce4c00/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ZvaEKTSlKUc2DwR965Mvw/d36e8c77-9d0f-44f1-21aa-e31cc6edf500/x184 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/metadata HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /assets/Faq-nH0Ah23_.js HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /api/v2/metadata/exchange-rates HTTP/1.1Host: csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; CookieConsent={stamp:%27SuN5QGFCWKWtgJnaaS4srVyC4s5hRln/REskH80o1NiKpARzU7SoFQ==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:1%2Cutc:1728081859813%2Cregion:%27us-34%27}; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0; env_class=green
Source: global trafficHTTP traffic detected: GET /bt-renderer.min.js HTTP/1.1Host: sports-proxy.csgoempire.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081866080%7C4%7C0%7Ct.clarity.ms%2Fcollect; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081872.30.0.0
Source: global trafficHTTP traffic detected: GET /tag/nelww7xky5 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; MUID=22F13AD4A51568961A8E2FDAA46769B1
Source: global trafficHTTP traffic detected: GET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_480.2.dr, chromecache_377.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: csgoempire.com
Source: global trafficDNS traffic detected: DNS query: d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.com
Source: global trafficDNS traffic detected: DNS query: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
Source: global trafficDNS traffic detected: DNS query: cdn.seondf.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: roulette.csgoempire.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: avatars.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: imagedelivery.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sports-proxy.csgoempire.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: csgoempire.comConnection: keep-aliveContent-Length: 1484sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://csgoempire.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://csgoempire.com/rouletteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 04 Oct 2024 22:43:51 GMTContent-Type: text/htmlContent-Length: 986Connection: closeX-Cache: Error from cloudfrontVia: 1.1 5dbbe1c6db9a003131a63be8ded250a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P8X-Amz-Cf-Id: eRqpCOTvSs6cgwBYdILFtZLfbyHHVCLwnaDRQTrDYJs6BnJK3Z0x9A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:43:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:44:12 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b19e6b544358-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:43:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 04 Oct 2024 22:44:12 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b19e7f338c8f-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 04 Oct 2024 22:44:11 GMTContent-Type: text/htmlContent-Length: 986Connection: closeX-Cache: Error from cloudfrontVia: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P8X-Amz-Cf-Id: 3WkWKW_fdeviKVwJPKR5y7hrrKKdLs3TgtIoDiyGGi7FGe6WvmKqSA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:44:32 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b21bf9598c4e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 04 Oct 2024 22:44:33 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b21caa1a8ca8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:44:38 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b23c98e7c33b-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 04 Oct 2024 22:44:38 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b23c9e358cbf-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 04 Oct 2024 22:44:23 GMTContent-Type: text/htmlContent-Length: 986Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7b85fc567b776c0d31c5ac07cc6c2ae6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P8X-Amz-Cf-Id: _FRrd0dCjziHVr07skPguabestAUpPz2E46YmeDOM5PXpeFvyd4E0Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:44:43 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b26068dd0fa5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 04 Oct 2024 22:44:33 GMTContent-Type: text/htmlContent-Length: 986Connection: closeX-Cache: Error from cloudfrontVia: 1.1 b81e506afc0d8b7cd6094e636331ca78.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P8X-Amz-Cf-Id: bfapVsr7J4B3RjlzIEbHNRDQrQ64NsbfmMmuMkjuScJSmjCD3D-tDw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 04 Oct 2024 22:44:48 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b27d5bb05e78-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:44:50 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b28a0b9e425b-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 04 Oct 2024 22:44:50 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b28a28395e76-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 04 Oct 2024 22:44:41 GMTContent-Type: text/htmlContent-Length: 986Connection: closeX-Cache: Error from cloudfrontVia: 1.1 edfa50bbeda89838b4ee2ce6eaea1b04.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P8X-Amz-Cf-Id: vvLt9tCJ-QneAoAR0SyZJXAKRn5-rjKdhEgdMRlF1j-iZoP81o8H2w==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:01 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b2d13ea40cc4-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:02 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b2d74e7943cf-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:08 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b2f84e544249-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:44:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:11 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b30efe381760-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:45:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:19 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b33f8b7b438e-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:45:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:24 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b3601dd88cc0-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 22:45:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, private, no-storeExpires: Fri, 04 Oct 2024 22:45:32 GMTContent-Security-Policy: upgrade-insecure-requestsCross-Origin-Embedder-Policy: credentiallessCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-siteServer: cloudflareCF-RAY: 8cd8b3903d0e43c1-EWR
Source: chromecache_624.2.dr, chromecache_554.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_377.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_360.2.drString found in binary or memory: https://business.safety.google/privacy/
Source: chromecache_480.2.dr, chromecache_734.2.dr, chromecache_394.2.dr, chromecache_377.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drString found in binary or memory: https://cdn.seondf.com/js/v5/agent.js
Source: chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drString found in binary or memory: https://csgoempire.com/
Source: chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drString found in binary or memory: https://csgoempire.com/img/csgoempire-banner.png
Source: chromecache_581.2.drString found in binary or memory: https://d1bvoel1nv172p.cloudfront.net/additional_images
Source: chromecache_581.2.drString found in binary or memory: https://d1bvoel1nv172p.cloudfront.net/competitors/images/normal
Source: chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drString found in binary or memory: https://d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.com/apg-seal.js
Source: chromecache_367.2.dr, chromecache_706.2.drString found in binary or memory: https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/54f396e0-b046-49b1-9cb3-0c69281d7
Source: chromecache_367.2.dr, chromecache_706.2.drString found in binary or memory: https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/sealassets/5ad71c7cbd29ab392d64d5
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://feross.org
Source: chromecache_677.2.dr, chromecache_412.2.drString found in binary or memory: https://files-immutable-4cbc033nbd3.gambite.me
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://gamban.com/
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://github.com/emn178/js-sha3
Source: chromecache_476.2.dr, chromecache_481.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_377.2.drString found in binary or memory: https://google.com
Source: chromecache_377.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_552.2.dr, chromecache_473.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_377.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_480.2.dr, chromecache_734.2.dr, chromecache_394.2.dr, chromecache_377.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_350.2.dr, chromecache_407.2.drString found in binary or memory: https://redux.js.org/Errors?code=
Source: chromecache_692.2.drString found in binary or memory: https://s5.sir.sportradar.com/sp77/en/5/season/123997/h2h/match/54200509
Source: chromecache_473.2.drString found in binary or memory: https://soccerstats.info/
Source: chromecache_528.2.drString found in binary or memory: https://sports-proxy.csgoempire.com
Source: chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_480.2.dr, chromecache_734.2.dr, chromecache_394.2.dr, chromecache_377.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_367.2.dr, chromecache_706.2.drString found in binary or memory: https://validator-xcm.certria.com
Source: chromecache_367.2.dr, chromecache_706.2.drString found in binary or memory: https://validator-xcm.certria.com/validate?domain=
Source: chromecache_473.2.drString found in binary or memory: https://www.365scores.com/
Source: chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_550.2.dr, chromecache_364.2.dr, chromecache_359.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_488.2.dr, chromecache_360.2.drString found in binary or memory: https://www.cookiebot.com
Source: chromecache_473.2.drString found in binary or memory: https://www.fifa.com/technical/football-technology
Source: chromecache_377.2.drString found in binary or memory: https://www.google.com
Source: chromecache_377.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_377.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_480.2.dr, chromecache_377.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_608.2.dr, chromecache_528.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_480.2.dr, chromecache_377.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_734.2.dr, chromecache_394.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 59540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59551
Source: unknownNetwork traffic detected: HTTP traffic on port 59539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59557
Source: unknownNetwork traffic detected: HTTP traffic on port 59895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59561
Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59562
Source: unknownNetwork traffic detected: HTTP traffic on port 59941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 59678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59575
Source: unknownNetwork traffic detected: HTTP traffic on port 60001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59573
Source: unknownNetwork traffic detected: HTTP traffic on port 59642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59587
Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 60164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59509
Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59508
Source: unknownNetwork traffic detected: HTTP traffic on port 59871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59987
Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59994
Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59991
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59999
Source: unknownNetwork traffic detected: HTTP traffic on port 59744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59520
Source: unknownNetwork traffic detected: HTTP traffic on port 59469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59523
Source: unknownNetwork traffic detected: HTTP traffic on port 60069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59529
Source: unknownNetwork traffic detected: HTTP traffic on port 59507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59531
Source: unknownNetwork traffic detected: HTTP traffic on port 59552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59533
Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59530
Source: unknownNetwork traffic detected: HTTP traffic on port 59629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59536
Source: unknownNetwork traffic detected: HTTP traffic on port 60356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59545
Source: unknownNetwork traffic detected: HTTP traffic on port 60070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59541
Source: unknownNetwork traffic detected: HTTP traffic on port 60025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59540
Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60135
Source: unknownNetwork traffic detected: HTTP traffic on port 59720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60131
Source: unknownNetwork traffic detected: HTTP traffic on port 60286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60130
Source: unknownNetwork traffic detected: HTTP traffic on port 59961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60139
Source: unknownNetwork traffic detected: HTTP traffic on port 60475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60137
Source: unknownNetwork traffic detected: HTTP traffic on port 60033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60150
Source: unknownNetwork traffic detected: HTTP traffic on port 60463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60149
Source: unknownNetwork traffic detected: HTTP traffic on port 60361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60148
Source: unknownNetwork traffic detected: HTTP traffic on port 60298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60161
Source: unknownNetwork traffic detected: HTTP traffic on port 59834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60157
Source: unknownNetwork traffic detected: HTTP traffic on port 59658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60153
Source: unknownNetwork traffic detected: HTTP traffic on port 60406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60159
Source: unknownNetwork traffic detected: HTTP traffic on port 59707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60170
Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60169
Source: unknownNetwork traffic detected: HTTP traffic on port 59576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60168
Source: unknownNetwork traffic detected: HTTP traffic on port 60021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60165
Source: unknownNetwork traffic detected: HTTP traffic on port 60159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60164
Source: unknownNetwork traffic detected: HTTP traffic on port 60451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60162
Source: unknownNetwork traffic detected: HTTP traffic on port 60103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59593
Source: unknownNetwork traffic detected: HTTP traffic on port 60184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59591
Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60103
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60100
Source: unknownNetwork traffic detected: HTTP traffic on port 59450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60109
Source: unknownNetwork traffic detected: HTTP traffic on port 59532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60113
Source: unknownNetwork traffic detected: HTTP traffic on port 59719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60110
Source: unknownNetwork traffic detected: HTTP traffic on port 60127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60116
Source: unknownNetwork traffic detected: HTTP traffic on port 60089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60124
Source: unknownNetwork traffic detected: HTTP traffic on port 59802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60123
Source: unknownNetwork traffic detected: HTTP traffic on port 59985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60120
Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60126
Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60097
Source: unknownNetwork traffic detected: HTTP traffic on port 60180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60062
Source: unknownNetwork traffic detected: HTTP traffic on port 59785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60055
Source: unknownNetwork traffic detected: HTTP traffic on port 60135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60052
Source: unknownNetwork traffic detected: HTTP traffic on port 59822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60070
Source: unknownNetwork traffic detected: HTTP traffic on port 59613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60063
Source: unknownNetwork traffic detected: HTTP traffic on port 60384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60081
Source: unknownNetwork traffic detected: HTTP traffic on port 60246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60079
Source: unknownNetwork traffic detected: HTTP traffic on port 59937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60092
Source: unknownNetwork traffic detected: HTTP traffic on port 59728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60090
Source: unknownNetwork traffic detected: HTTP traffic on port 60098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60089
Source: unknownNetwork traffic detected: HTTP traffic on port 60455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60088
Source: unknownNetwork traffic detected: HTTP traffic on port 59442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60085
Source: unknownNetwork traffic detected: HTTP traffic on port 60042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59948
Source: unknownNetwork traffic detected: HTTP traffic on port 60319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59942
Source: unknownNetwork traffic detected: HTTP traffic on port 59898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59951
Source: unknownNetwork traffic detected: HTTP traffic on port 60131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59958
Source: unknownNetwork traffic detected: HTTP traffic on port 59761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59957
Source: unknownNetwork traffic detected: HTTP traffic on port 60411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59962
Source: unknownNetwork traffic detected: HTTP traffic on port 59829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59969
Source: unknownNetwork traffic detected: HTTP traffic on port 59989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59972
Source: unknownNetwork traffic detected: HTTP traffic on port 59503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59974
Source: unknownNetwork traffic detected: HTTP traffic on port 59933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59970
Source: unknownNetwork traffic detected: HTTP traffic on port 59491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59501
Source: unknownNetwork traffic detected: HTTP traffic on port 59446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59981
Source: unknownNetwork traffic detected: HTTP traffic on port 60258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59909
Source: unknownNetwork traffic detected: HTTP traffic on port 59945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59903
Source: unknownNetwork traffic detected: HTTP traffic on port 60017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59902
Source: unknownNetwork traffic detected: HTTP traffic on port 60376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59900
Source: unknownNetwork traffic detected: HTTP traffic on port 60049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59910
Source: unknownNetwork traffic detected: HTTP traffic on port 59874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59922
Source: unknownNetwork traffic detected: HTTP traffic on port 59793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59930
Source: unknownNetwork traffic detected: HTTP traffic on port 60480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59933
Source: unknownNetwork traffic detected: HTTP traffic on port 59527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59941
Source: unknownNetwork traffic detected: HTTP traffic on port 59830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59669
Source: unknownNetwork traffic detected: HTTP traffic on port 59803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59672
Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59687
Source: unknownNetwork traffic detected: HTTP traffic on port 60323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59682
Source: unknownNetwork traffic detected: HTTP traffic on port 60002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59680
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59689
Source: unknownNetwork traffic detected: HTTP traffic on port 59896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59695
Source: unknownNetwork traffic detected: HTTP traffic on port 59757 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:59434 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:59449 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:59487 version: TLS 1.2
Source: classification engineClassification label: clean3.win@28/734@78/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1916,i,10322918714743301448,16586368576820629983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://csgoempire.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1916,i,10322918714743301448,16586368576820629983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c12417176891760150%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://www.clarity.ms/s/0.7.47/clarity.js0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.seondf.com
188.114.97.3
truefalse
    unknown
    fastly-tls12-bam.nr-data.net
    162.247.243.29
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.80.73
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          d136ckvdki9cor.cloudfront.net
          18.245.31.103
          truefalse
            unknown
            dk1ua3i3ii4px.cloudfront.net
            52.222.214.23
            truefalse
              unknown
              s-part-0039.t-0009.t-msedge.net
              13.107.246.67
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  74.125.133.156
                  truefalse
                    unknown
                    bg.microsoft.map.fastly.net
                    199.232.214.172
                    truefalse
                      unknown
                      analytics-alv.google.com
                      216.239.32.181
                      truefalse
                        unknown
                        sports-proxy.csgoempire.com
                        172.64.144.121
                        truefalse
                          unknown
                          imagedelivery.net
                          104.18.3.36
                          truefalse
                            unknown
                            googleads.g.doubleclick.net
                            172.217.16.194
                            truefalse
                              unknown
                              www.google.com
                              142.250.186.164
                              truefalse
                                unknown
                                td.doubleclick.net
                                142.250.74.194
                                truefalse
                                  unknown
                                  csgoempire.com
                                  172.64.144.121
                                  truefalse
                                    unknown
                                    roulette.csgoempire.com
                                    104.18.43.135
                                    truefalse
                                      unknown
                                      consentcdn.cookiebot.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.clarity.ms
                                          unknown
                                          unknownfalse
                                            unknown
                                            t.clarity.ms
                                            unknown
                                            unknownfalse
                                              unknown
                                              consent.cookiebot.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  bam.nr-data.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    avatars.steamstatic.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      imgsct.cookiebot.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        analytics.google.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          c.clarity.ms
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://csgoempire.com/icons/logo-preloader.svgfalse
                                                              unknown
                                                              https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/cd575d0f-5f46-49b0-080f-7e21eab31300/x184false
                                                                unknown
                                                                https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://csgoempire.com/assets/Roulette-4H8D5vG6.cssfalse
                                                                  unknown
                                                                  https://roulette.csgoempire.com/s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4ODUsImV4cCI6MTcyODA4MTkxNSwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiUzF6YzhrYlhNZE1yTEY2WFVudWt2RXI1QzdHb09adnVpb0Fzdy9MQi9pWGMifQ.s0875KCHm24qmjyrUcPaLVjK442phItqRKOWgmawWF4&EIO=4&transport=websocketfalse
                                                                    unknown
                                                                    https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/c05ac356-d4ad-478c-8f38-3a982048d400/x184false
                                                                      unknown
                                                                      https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/sealassets/5ad71c7cbd29ab392d64d5cff9340a8a-csgoempire.com-2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e74eda7c669f24c9e02f6df3d6e67-c2VhbC5wbmc%3D?status=validfalse
                                                                        unknown
                                                                        https://sports-proxy.csgoempire.com/static/js/63585.f9b62114.chunk.jsfalse
                                                                          unknown
                                                                          https://roulette.csgoempire.com/s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE5MDMsImV4cCI6MTcyODA4MTkzMywic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibWFxMFVMTTVKazI1Vkp1MHlhaEIvRXJGSUlkN0w1aXJuL3JkTjVPS1IydzgifQ.2PMFwbB1iZKlylfc-abMSUzzBpbLOx6o1hU5JcsoLl8&EIO=4&transport=websocketfalse
                                                                            unknown
                                                                            https://sports-proxy.csgoempire.com/static/js/DashboardPage.0293a664.chunk.jsfalse
                                                                              unknown
                                                                              https://csgoempire.com/assets/index-D9mCGtWq.jsfalse
                                                                                unknown
                                                                                https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/ce2f26d8-2797-4632-7949-7fa41e171d00/x184false
                                                                                  unknown
                                                                                  https://csgoempire.com/assets/icon-games-BbB3ZBvB.jsfalse
                                                                                    unknown
                                                                                    https://csgoempire.com/assets/apiAsync-E1unfV9x.jsfalse
                                                                                      unknown
                                                                                      https://csgoempire.com/api/v2/case-battle/allfalse
                                                                                        unknown
                                                                                        https://csgoempire.com/assets/InvalidBetAmount-BNt0DQNX.jsfalse
                                                                                          unknown
                                                                                          https://sports-proxy.csgoempire.com/static/js/44317.eda0c702.chunk.jsfalse
                                                                                            unknown
                                                                                            https://csgoempire.com/#daily-coinsfalse
                                                                                              unknown
                                                                                              https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/f37d1090-4b5e-441b-4c74-aa7ce8d2fd00/x184false
                                                                                                unknown
                                                                                                https://roulette.csgoempire.com/s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4NjIsImV4cCI6MTcyODA4MTg5Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibTB2UjdwTW1LUUpvM0swYVhwOGNMblRMUHdSaStHM0FtQnlvdWVDaldYd3IifQ.MQhMm1LJIXIULln8oLAU16_pHFxgVePA5jhaxdJygMw&EIO=4&transport=websocketfalse
                                                                                                  unknown
                                                                                                  https://csgoempire.com/assets/icon-chevron-down-D8bwGYyZ.jsfalse
                                                                                                    unknown
                                                                                                    https://csgoempire.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                      unknown
                                                                                                      https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/47e3f4d4-83af-487b-9d50-d7383540e600/x184false
                                                                                                        unknown
                                                                                                        https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/61727a3e-905a-4621-1706-4d60f1460600/x184false
                                                                                                          unknown
                                                                                                          https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/7dbf7fd1-ce81-4f37-4dd9-402f6e665400/x184false
                                                                                                            unknown
                                                                                                            https://sports-proxy.csgoempire.com/api/v2/auth/brand/2432911154364948480/settings?lang=enfalse
                                                                                                              unknown
                                                                                                              https://sports-proxy.csgoempire.com/static/js/51764.31047d24.chunk.jsfalse
                                                                                                                unknown
                                                                                                                https://bam.nr-data.net/events/1/NRJS-450186af0129d0ea365?a=1103338868&sa=1&v=1.260.0&t=Unnamed%20Transaction&rst=50314&ck=0&s=e536a59cc0871dfe&ref=https://csgoempire.com/match-betting&ptid=237f361462605bdafalse
                                                                                                                  unknown
                                                                                                                  https://csgoempire.com/assets/icon-uno-reverse-B1JUVly8.jsfalse
                                                                                                                    unknown
                                                                                                                    https://roulette.csgoempire.com/s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocketfalse
                                                                                                                      unknown
                                                                                                                      https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/5185ed6d-a04c-4264-a181-aeb51fe0b000/x184false
                                                                                                                        unknown
                                                                                                                        https://csgoempire.com/assets/Head-CprsszUq.cssfalse
                                                                                                                          unknown
                                                                                                                          https://csgoempire.com/assets/aggregate-base-B5TUFeXh.jsfalse
                                                                                                                            unknown
                                                                                                                            https://csgoempire.com/assets/Head-C_WXMrRE.jsfalse
                                                                                                                              unknown
                                                                                                                              https://sports-proxy.csgoempire.com/static/js/385.c5a75c4b.chunk.jsfalse
                                                                                                                                unknown
                                                                                                                                https://csgoempire.com/site.webmanifest?v=5false
                                                                                                                                  unknown
                                                                                                                                  https://csgoempire.com/assets/icon-group-IN7XyBQR.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://bam.nr-data.net/jserrors/1/NRJS-450186af0129d0ea365?a=1103338868&sa=1&v=1.260.0&t=Unnamed%20Transaction&rst=35243&ck=0&s=e536a59cc0871dfe&ref=https://csgoempire.com/roulette&ptid=9e87d5f0593e301e&ri=%7B%222024.39-4132c96a-green%22:%222024.39-4132c96a%22%7Dfalse
                                                                                                                                      unknown
                                                                                                                                      https://csgoempire.com/assets/InsufficientBalance-Bd9mdxCb.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://csgoempire.com/assets/GameIcon-qvlChGKZ.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/a8b2a8f2-ea08-46be-184d-ece01b4d9300/x184false
                                                                                                                                            unknown
                                                                                                                                            https://csgoempire.com/assets/BattleListElement-DOf6zqfB.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://csgoempire.com/assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://csgoempire.com/assets/match-betting-C4d91n44.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/cb7c218c-dd9f-4835-de54-ecc6c9089c00/x184false
                                                                                                                                                    unknown
                                                                                                                                                    https://sports-proxy.csgoempire.com/static/js/77212.a94fd368.chunk.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://csgoempire.com/assets/FlamaSemibold-Regular-CWGqdE5t.woff2false
                                                                                                                                                        unknown
                                                                                                                                                        https://bam.nr-data.net/jserrors/1/NRJS-450186af0129d0ea365?a=1103338868&sa=1&v=1.260.0&t=Unnamed%20Transaction&rst=85976&ck=0&s=e536a59cc0871dfe&ref=https://csgoempire.com/roulette&ptid=625a386d9d40b9f6&ri=%7B%222024.39-4132c96a-green%22:%222024.39-4132c96a%22%7Dfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://csgoempire.com/api/v2/match-betting/betby/user-session/EMP/enfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://csgoempire.com/assets/question-answer-BULjialB.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://csgoempire.com/assets/index-LY9a2O9P.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.clarity.ms/s/0.7.47/clarity.jsfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://csgoempire.com/cdn-cgi/rum?false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/3792cbb5-624c-44cf-63b5-cd6f88278e00/x184false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://csgoempire.com/assets/icon-gift-BmH1NNiF.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://csgoempire.com/assets/TablePagination.vue_vue_type_script_setup_true_lang-CSEd8dpi.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://csgoempire.com/icons/favicon.ico?v=5false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://csgoempire.com/assets/time-to-first-byte-BZJa3bK8.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://csgoempire.com/match-bettingfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/8469338a-3bcc-4af9-d810-914fae943a00/x184false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://csgoempire.com/assets/BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://sports-proxy.csgoempire.com/static/js/LiveEventPage.d133ddb9.chunk.jsfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/da006b7b-5099-485a-cfd6-73ff9da55700/x184false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://sports-proxy.csgoempire.com/static/js/FavoritesPage.38a153c6.chunk.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://sports-proxy.csgoempire.com/static/js/58095.00b2c44f.chunk.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://csgoempire.com/assets/SessionStorageEntry-DejSJXIr.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://roulette.csgoempire.com/s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4OTUsImV4cCI6MTcyODA4MTkyNSwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoiQ3ZyMDRXVk95dVpxZUFNTnJZQTFubjBYMVNLNWJHSi9nbjFYbzJvYUVNbVMifQ.fbX6hyoNSRR3Sb-VQd8TTKazBjJ76D3cltKhV-7QfSU&EIO=4&transport=websocketfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/feeea04b-8dfc-4a7a-318a-845466528e00/x184false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://csgoempire.com/assets/MatchBettingIndex-ZPRAiCvr.jsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cdn.seondf.com/js/v5/agent.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/d36e8c77-9d0f-44f1-21aa-e31cc6edf500/x184false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://sports-proxy.csgoempire.com/static/js/SportPage.9fdd3e83.chunk.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://sports-proxy.csgoempire.com/static/js/MyBetsPage.c4548846.chunk.jsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://sports-proxy.csgoempire.com/static/js/SearchPage.96002a1e.chunk.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://csgoempire.com/assets/index-Dj1U7Ss3.jsfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/d59f271e-b406-42d1-0601-0078d62a9000/x184false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/26023dcf-f3dc-4e40-23e3-a5fd143c0f00/x184false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sports-proxy.csgoempire.com/static/js/PromoTournamentPage.c4555a45.chunk.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/09c51162-8e0b-4343-5a9b-e7f4538a2a00/x184false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://csgoempire.com/assets/index-DmrYtuiX.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://bam.nr-data.net/events/1/NRJS-450186af0129d0ea365?a=1103338868&sa=1&v=1.260.0&t=Unnamed%20Transaction&rst=63069&ck=0&s=e536a59cc0871dfe&ref=https://csgoempire.com/case-battles&ptid=e85e68f181d24422false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/fc42ae9d-f392-4d1b-a762-ddfbe6ce4c00/x184false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://sports-proxy.csgoempire.com/api/v3/live/brand/2432911154364948480/en/0false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/xcm-seal.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://csgoempire.com/assets/agent-session-D7AW2-d5.jsfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://csgoempire.com/roulette#daily-coinsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://csgoempire.com/assets/battles-BxLZAbLX.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                      https://redux.js.org/Errors?code=chromecache_350.2.dr, chromecache_407.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_734.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.cookiebot.comchromecache_488.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://ns.attribution.com/ads/1.0/chromecache_624.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://openjsf.org/chromecache_552.2.dr, chromecache_473.2.drfalse
                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://github.com/microsoft/claritychromecache_476.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/sealassets/5ad71c7cbd29ab392d64d5chromecache_367.2.dr, chromecache_706.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.cloudflare.com/5xx-error-landingchromecache_550.2.dr, chromecache_364.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://underscorejs.org/LICENSEchromecache_552.2.dr, chromecache_473.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://npms.io/search?q=ponyfill.chromecache_552.2.dr, chromecache_473.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.clarity.ms/tag/chromecache_605.2.dr, chromecache_632.2.dr, chromecache_742.2.dr, chromecache_317.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://gamban.com/chromecache_552.2.dr, chromecache_473.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://soccerstats.info/chromecache_473.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                      74.125.133.156
                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      104.18.3.36
                                                                                                                                                                                                                                                      imagedelivery.netUnited States
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      13.107.246.45
                                                                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                      13.107.246.67
                                                                                                                                                                                                                                                      s-part-0039.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                      104.16.80.73
                                                                                                                                                                                                                                                      static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      142.250.74.194
                                                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      172.64.144.121
                                                                                                                                                                                                                                                      sports-proxy.csgoempire.comUnited States
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      104.18.2.36
                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      216.58.212.132
                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      216.239.32.181
                                                                                                                                                                                                                                                      analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      52.222.214.90
                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                      52.222.214.23
                                                                                                                                                                                                                                                      dk1ua3i3ii4px.cloudfront.netUnited States
                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                      104.18.43.135
                                                                                                                                                                                                                                                      roulette.csgoempire.comUnited States
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                                                                      cdn.seondf.comEuropean Union
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      18.245.31.103
                                                                                                                                                                                                                                                      d136ckvdki9cor.cloudfront.netUnited States
                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      162.247.243.29
                                                                                                                                                                                                                                                      fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                      172.217.16.194
                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                      Analysis ID:1526264
                                                                                                                                                                                                                                                      Start date and time:2024-10-05 00:42:47 +02:00
                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 32s
                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                      Sample URL:http://csgoempire.com/
                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                                      Classification:clean3.win@28/734@78/22
                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                      • Browse: https://csgoempire.com/case-battles
                                                                                                                                                                                                                                                      • Browse: https://csgoempire.com/match-betting
                                                                                                                                                                                                                                                      • Browse: https://csgoempire.com/faq
                                                                                                                                                                                                                                                      • Browse: https://csgoempire.com/#daily-coins
                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.238, 142.251.168.84, 34.104.35.123, 142.250.185.104, 2.18.64.31, 2.18.64.26, 20.114.189.70, 142.250.185.106, 142.250.186.138, 142.250.184.202, 142.250.186.74, 142.250.185.74, 142.250.185.138, 142.250.184.234, 216.58.206.74, 142.250.185.202, 142.250.186.106, 172.217.18.106, 142.250.185.170, 172.217.23.106, 142.250.185.234, 172.217.18.10, 172.217.16.202, 23.215.21.26, 142.250.185.136, 52.149.20.212, 199.232.214.172, 192.229.221.95, 13.74.129.1, 13.95.31.18, 204.79.197.237, 13.107.21.237, 162.247.241.14, 2.16.168.12, 2.16.168.11, 142.250.184.195, 142.250.186.78
                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): a1363.dscb.akamai.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, otelrules.afd.azureedge.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, avatars.steamstatic.com.edgesuite.net, sls.update.microsoft.com, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, bam.nr-data.net.cdn.cloudflare.net, consentcdn.cookiebot.com-v1.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, e3849.dsca.akamaiedge.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com
                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                      • VT rate limit hit for: http://csgoempire.com/
                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/ Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/ Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/ Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/roulette Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":["0 Bets Total",
                                                                                                                                                                                                                                                      "0 Bets Total",
                                                                                                                                                                                                                                                      "0 Bets Total"],
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/roulette Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":["Read more",
                                                                                                                                                                                                                                                      "Accept"],
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/roulette Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":["Read more",
                                                                                                                                                                                                                                                      "Accept"],
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/case-battles Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/case-battles Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/case-battles Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/match-betting Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/roulette#daily-coins Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":["0 Bets Total"],
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/roulette#daily-coins Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":["0 Bets Total",
                                                                                                                                                                                                                                                      "0 Bets Total",
                                                                                                                                                                                                                                                      "0 Bets Total"],
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      URL: https://csgoempire.com/roulette#daily-coins Model: jbxai
                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                      "brand":["CSGOEMPIRE"],
                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                      "prominent_button_name":"Deposit",
                                                                                                                                                                                                                                                      "text_input_field_labels":["0 Bets Total",
                                                                                                                                                                                                                                                      "0 Bets Total",
                                                                                                                                                                                                                                                      "0 Bets Total"],
                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:43:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                      Entropy (8bit):3.9746193151766507
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8Ad9Tl1OHPidAKZdA19ehwiZUklqehNy+3:8K/WKy
                                                                                                                                                                                                                                                      MD5:85A4DFC635B44B71A4309412E6F1D069
                                                                                                                                                                                                                                                      SHA1:50C5BB667E579FD16E3A7818E7ACA3085A2AA5B0
                                                                                                                                                                                                                                                      SHA-256:0A0959706F0063BE68E5C18E5E4A642004AB8BB2DEB82B515D320E45E9E0D0FB
                                                                                                                                                                                                                                                      SHA-512:EE53F86F7DB247BDD7CE0CF03A05A7A44216D92046DEFF9E68F21B43EDF4E4099A5D35588663804CDF5F5E1662A7A8D3EA1C8EA0A9F56B07A0BBE6A1041B795D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......m....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............no.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:43:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                      Entropy (8bit):3.991191690873222
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8Gd9Tl1OHPidAKZdA1weh/iZUkAQkqeh6y+2:80/09Q/y
                                                                                                                                                                                                                                                      MD5:988745A5CC73661766710E7FD1D1D1E2
                                                                                                                                                                                                                                                      SHA1:8BC8DC65C60EA94AD22C0DAEA32C3AA576318821
                                                                                                                                                                                                                                                      SHA-256:D4D0D21B8C57F2AA46A285FD5DD398B67BECFADF4B8A565C85421F4AE850AC03
                                                                                                                                                                                                                                                      SHA-512:4F99CA506E971D1A3AF3C193470C80319C2B7E17104A37F1C5FC1D975E33D6C504980C383C9155C7C522242BB4815EFFDDF9276F68A76B59DBD1F2A395FABC11
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......b....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............no.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                                                      Entropy (8bit):4.000671288271139
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8x2d9Tl1sHPidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xE/Cn2y
                                                                                                                                                                                                                                                      MD5:F7DA1D78B41D14F6525765369C7451A4
                                                                                                                                                                                                                                                      SHA1:5D0102647896C5F501AB314DAC8566DAEF36BD75
                                                                                                                                                                                                                                                      SHA-256:4FF92962B9F92A5E1CA963CCB3387AD3F87629E2B45A6DAD306067E9973E0DCB
                                                                                                                                                                                                                                                      SHA-512:99225283C07F9CDCFAC6BA6893A304EC01C57D2C03F44B62D0E7FB999085E317603055C4FEE9EB701A374DF9AFBBC632957589A6D092FE3FF85DC42D13C8FBFA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............no.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:43:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                      Entropy (8bit):3.9898433056074825
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8Jd9Tl1OHPidAKZdA1vehDiZUkwqehOy+R:8R/f0y
                                                                                                                                                                                                                                                      MD5:5E4EE2919DDF179502450F98A42D5B19
                                                                                                                                                                                                                                                      SHA1:E1FBC143A651FD2EC4825BA54CE55AC151550DFC
                                                                                                                                                                                                                                                      SHA-256:4CD8D8B9DA733B89ADA5914141B7A42F160A77045A7B7B310C76D736F0237541
                                                                                                                                                                                                                                                      SHA-512:753E33264ADE6A1CE4442DBC3E2A370FA5E666461476A9B1D715F1B0C2A5AE398FF9BD3F4BC3BBDA8BDE33BACF1797C8EAFD54E72F102C7512C1A830C867D241
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............no.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:43:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                      Entropy (8bit):3.9752921258037643
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8md9Tl1OHPidAKZdA1hehBiZUk1W1qehYy+C:8U/f94y
                                                                                                                                                                                                                                                      MD5:24E01A70FF29B91FFDB54D96C7BD75CB
                                                                                                                                                                                                                                                      SHA1:33C9272F477E5498E47B3298D301BF7ADCF82C8E
                                                                                                                                                                                                                                                      SHA-256:522144E0DC3C1E7F6DAAD26D903A04450329E08CEB541A9B0414AB8764B44FBA
                                                                                                                                                                                                                                                      SHA-512:18506FD978BC20104A12018A92F4EDE6B8F7BED3ADE437355196D1F20CE03359CADEF63502428189450F6A0E6B2217E9AB7FB7F2FF06E26986591079723F7380
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....axh....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............no.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:43:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                                      Entropy (8bit):3.9881195578999646
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8jd9Tl1OHPidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb2y+yT+:8X/XT/TbxWOvTb2y7T
                                                                                                                                                                                                                                                      MD5:357343BF63083B475999532F868D5BF6
                                                                                                                                                                                                                                                      SHA1:A3940A4F4072477A1DA3B3410838E0962F2E7061
                                                                                                                                                                                                                                                      SHA-256:26E9DBD179CB9505C5E72B73E8D00912A937A93DA063A57C6AD75013A78C426B
                                                                                                                                                                                                                                                      SHA-512:1F1D9E7F77F60AF9E23FD443B39FEE6669ADBE00BDD37315CA78D8FE14275089F2C4F60EB6691CB46148EF435CAAE042D2326587CE3B1119AA39F6CAF32FACF7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......R....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............no.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33536)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):33585
                                                                                                                                                                                                                                                      Entropy (8bit):5.473620837162748
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:QKoX0JMsSlbHPc3dhq6lzAxU2MoJhRoLBiOy2Pqw8qxf/CqHq8GIPk1Y/h:5aUd4ToZ4nMV
                                                                                                                                                                                                                                                      MD5:93FD8F5B8474B060A6B6FFBE777A3032
                                                                                                                                                                                                                                                      SHA1:553A0731FAAD0D5BF1527A76C3039DA909C2C24C
                                                                                                                                                                                                                                                      SHA-256:870CBF3BBDA5463765B9C0BD2D89B5B205566B49995196FB381F236D0ADC9A34
                                                                                                                                                                                                                                                      SHA-512:7BE89838932CE2F184E0C1F45799C095E2AB966CF94AA9E6EB42BC544B0BC8CDBADA5EF2CA9B11797A30AE5D98082E9470D23330F42AF1FEC850DC2392C3D2E3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/51764.31047d24.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[51764],{93821:(e,o,r)=>{r.d(o,{Z:()=>i}),r(29413);var t=r(16472),n=r(60020);const a=(0,t.Z)((e=>({closeIcon:{position:"relative",display:"inline-block",width:14,height:14,cursor:"pointer"},closeIconLeft:{content:'""',display:"block",position:"absolute",top:7,left:0,width:"100%",height:2,transform:"rotate(45deg)",borderRadius:2,backgroundColor:o=>{let{backgroundColor:r}=o;return r||e.common.textColor}},closeIconRight:{content:'""',display:"block",position:"absolute",top:7,left:0,width:"100%",height:2,transform:"rotate(-45deg)",borderRadius:2,backgroundColor:o=>{let{backgroundColor:r}=o;return r||e.common.textColor}}}))),i=e=>{let{backgroundColor:o,size:r,...t}=e;const i=a({backgroundColor:o});return(0,n.jsxs)("span",{className:i.closeIcon,style:{width:r,height:r},...t,children:[(0,n.jsx)("i",{className:i.closeIconLeft}),(0,n.jsx)("i",{className:i.closeIconRight})]})}},51764:(e,o,r)=>{r.d(o,{Z:()=>ho});var t=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):53312
                                                                                                                                                                                                                                                      Entropy (8bit):3.972771519264512
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:2kRCAQuyyx4B/eEVCfwMUdT3DlyC9yoYJpp9LXWqWZeY:/fZx4tVCxmT3DlyCgXDQZZ
                                                                                                                                                                                                                                                      MD5:3AFE342599B108576F517814BC5D1FB5
                                                                                                                                                                                                                                                      SHA1:6EB9272575E9A87387D018ED7259C54C6E3F345E
                                                                                                                                                                                                                                                      SHA-256:09B80EEC2CC8C7EC122E113C794DBE22FB7E350C8B97162A6653545B64EE9F47
                                                                                                                                                                                                                                                      SHA-512:3A92AC4AC3A7261056AF06F9D5C68E0C0EC569AB1843DB4638135C627F5B9170F6576241D6DB946992B2C23C011F133758A41C93557D3D11D7695E886AF600FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/live/brand/2432911154364948480/en/1728081857351
                                                                                                                                                                                                                                                      Preview:{"epoch":1728045005502,"version":3456163517985,"generated":1728081858630,"snapshot_complete":true,"fixtures_complete":true,"status":{"14c0b29f":1173,"463159f8":1060,"48ead1ca":5322,"8dc9e325":2696,"9d755a9b":1768,"5f2a68b9":1180,"32f0e196":6415,"31b2d409":1558,"5c0b586c":2089,"3fede15c":4307,"18868fe2":37630,"29469dbc":2650,"ce84a00b":5381,"a6dfc84d":1840,"b568fd59":3515,"4c419d2b":3358,"d68e4469":3506,"c05f2839":1040,"13ad7686":1920,"b89245be":4244,"bfff81a7":4915,"b58f4574":2074,"7d0d3722":1521,"cf957528":1307,"23427dea":1229,"2c61ace3":2228,"d1e38070":1304,"ecd1d556":2046,"bcdeb172":26966034,"50e035a8":1535,"208ac127":4679,"4f8715d3":1949,"64aa4610":3632,"fda317aa":1107,"faced3b3":1723,"ac947435":2128,"c26fcdcf":5305,"63c78209":2361,"3136696e":1053,"282d582f":2350,"38802545":4022,"a60cc804":10258,"abf9b02c":2855,"3b46adbd":2858,"27e7053e":1918,"2b0c68fa":5487,"c9e96412":2852,"a18974ff":2734,"b75818af":1101,"26f6d01d":1311,"5b669c75":6572,"c8f8b131":5125,"174c4b9e":6545,"b2053940":33
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7692)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8141
                                                                                                                                                                                                                                                      Entropy (8bit):5.339945691053947
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:uRrCgyLDiEcyPu7xrfMN47ipqCFNCA8DL4+xCvc5npmczy5YtTwv4G:uh3yiEPu7lfMK7y0v4+xCvc5pzz1kB
                                                                                                                                                                                                                                                      MD5:341FA9F47D53A0803CEE164041ED74A2
                                                                                                                                                                                                                                                      SHA1:B3C79F29EBF560FB16DAB9F6CAEB55AAA8C0561A
                                                                                                                                                                                                                                                      SHA-256:079D1D452A4F05AE1B3A8A52C31EB188FEAC4557B1569155E6842CD92D32DED6
                                                                                                                                                                                                                                                      SHA-512:2BE0A50A2FF8550E288D456D14C18E74E8CEE659BD137CEFDB938600776EA4EDF4BA6AA475411DA044FFC89D94D156538068C836BBAA8D935BCA0CEE94E1C57F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/aggregate-base-B5TUFeXh.js
                                                                                                                                                                                                                                                      Preview:import{ki as W,i_ as $,kj as z,kk as E,jc as H,kg as K,jn as T,jb as y,kh as U,jk as k,jh as b,ji as X,kf as Z,kl as G,km as J,kn as Y,ko as ee,kp as te,kq as B,jm as ne,kr as x,ks as se}from"./index-Dj1U7Ss3.js";function ae(s){return W(s)}/**. * @file Contains common methods used to transmit harvested data.. * @copyright 2023 New Relic Corporation. All rights reserved.. * @license Apache-2.0. */function F(){let{isFinalHarvest:s=!1}=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};return s&&$&&z?re:R}function R(s){let{url:e,body:t=null,sync:n,method:a="POST",headers:r=[{key:"content-type",value:"text/plain"}]}=s;const i=new XMLHttpRequest;i.open(a,e,!n);try{"withCredentials"in i&&(i.withCredentials=!0)}catch{}return r.forEach(o=>{i.setRequestHeader(o.key,o.value)}),i.send(t),i}function re(s){let{url:e,body:t}=s;try{return window.navigator.sendBeacon.bind(window.navigator)(e,t)}catch{return!1}}var M={"%2C":",","%3A":":","%2F":"/","%40":"@","%24":"$","%3B":";"},ie=E(M,function(s
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15968
                                                                                                                                                                                                                                                      Entropy (8bit):7.964766082610129
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:ZHpWrY0jmCQya46qkUVkRUe8LNvY95h5pUFPuRVhXBber8P:ZHpWFQx46qkwkRt8LNgBCPuXhxberK
                                                                                                                                                                                                                                                      MD5:8520F3B5FE51D6533B6B6A4E1FA8B767
                                                                                                                                                                                                                                                      SHA1:98EF5E7E7D3C6BC1F680E348D9C98D63833DB896
                                                                                                                                                                                                                                                      SHA-256:85CFF9C63B60B8611542A8EE482DBCE6E58AA7C98038A26B42018B26847D8F3A
                                                                                                                                                                                                                                                      SHA-512:86B2ED0F8C2F85254903FFD436E9F7BC559856FB4C91AB7B32EFECF4AFBEB7A69EED424744A3E59C3714FEDA2E69FE1201ADD0E6DCFDC7CD35768048A1716D4A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B..........................!.1.AQ.."2aq...#BR...b..3r...$C..4.....................................:.........................!1A..Q"2aq......BR...#$3b..4CS.............?..]9..uTH..[..d..'.V*J......y...}....E....F..I.E .......Q:.2....v;+....TL.L9wC..RZ...sH2.*........MPi.r...`.R.5h.. .....oW8.qLX...-..(...}{U...J.\...w..s.z.B.....Sj.5..x~.....#....6...u..fV{.`.2..$.U....(....x.!l\\.^.....s. v.x.b A.(..l...fM..:..z.....f.y.%-..r..|...\....M{^\B..g)...4....D3...H.JB..8.n.'*(....,~*........-U-.S...B..SQ.......-@...f...q..x|..2...@.B...Ka...*\...wSh.`v>I..U'.`R.QA..W&.H\Y#H?...k.Zr..F....-.J....9.qV....l......P...X....Q....n...g.6B.B2r.r.....A+..s.O..\.7$&.I1....S..^.6........K...-.4Ah..u..M..p.X[.=....f.....5....7.....ws..."z...^y....Y/e..:c...eYMH..\..?
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (814)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):866
                                                                                                                                                                                                                                                      Entropy (8bit):4.887782246824477
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:3rxrA6qFMU9iAVkIrIbkjIdQ6DKaKzCUjLEoPzWAmoCFGyGR:trAbFMmiAVk0rcYabUrWuC6
                                                                                                                                                                                                                                                      MD5:B075AD3D0BF2631BFA033C6C4437A8A3
                                                                                                                                                                                                                                                      SHA1:E150B186D0939321CC937924CA5BC6267F330C44
                                                                                                                                                                                                                                                      SHA-256:61860F509A467149E645834ABBC0B59DA7AD684D17F519B6A2DC5BCECD66176A
                                                                                                                                                                                                                                                      SHA-512:9758A344EED1CEE74EE3B1EF52FADD70C9374CE85E9D532AB503F5AF04E55EB0B746A910C1BF41312040A01C086B7F5330CD32E26CD43AEF3FE6899C0872BB74
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as c,b as e,f as o}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor",viewBox:"0 0 22 22"},s=o("path",{d:"M21.7 7v-.2c0-1.7-4.4-3.1-9.9-3.1S1.9 5.1 1.9 6.8V7v-.1 2.6c0 .6.6 1.1 1.7 1.7 0 0 2.6 1.6 8.3 1.6 2.4 0 4.7-.3 7-1.1 1.8-.6 2.9-1.5 2.9-2.2zM4.4 6.3c.7-1 3.8-1.7 7.4-1.7s6.8.8 7.5 1.7c.1.1.1.3.1.4v.4c-.1-.1-.3-.2-.4-.3-1.1-.8-3.9-1.2-7.2-1.2s-6 .4-7.1 1.2c-.2.1-.3.2-.5.4v-.5c0-.1.1-.3.2-.4m15.5 6.5v2.6c0 .7-1.1 1.5-2.9 2.2-2.3.8-4.6 1.1-7 1.1-5.7-.2-8.3-1.7-8.3-1.7C.6 16.4 0 15.8 0 15.3v-2.8c0-.5.6-1.1 1.5-1.6v.1c0 .6.7 1.2 1.9 1.8 0 0 2.6 1.4 8.1 1.6 2.4.1 4.8-.3 7-1.1.5-.2.9-.4 1.4-.5-.1 0-.1.1-.1.2 0-.1 0-.2.1-.2"},null,-1),n=[s];function r(i,l){return c(),e("svg",t,[...n])}const v={render:r};export{v as default,r as render};.//# sourceMappingURL=icon-coinflip-BPpZRbPE.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11500
                                                                                                                                                                                                                                                      Entropy (8bit):7.972118095491924
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:+vouqMpLUo30IWcrnmcaPvuergAhbqFRAYwUKjSlYmEM6DJzthpD5Ots7clU9DsK:AkMpwojmcSWo+FRBFjEM6DJzthPOtcc2
                                                                                                                                                                                                                                                      MD5:0B4931DED21FC2DAF3CAD424CA1DAEEA
                                                                                                                                                                                                                                                      SHA1:58D04E302D3340430F826039E06A830609BAE536
                                                                                                                                                                                                                                                      SHA-256:EB7C524F1D171038613F3DAD5D1E329976EA9A218328DC51423DB7C03D9FD891
                                                                                                                                                                                                                                                      SHA-512:394BBF1DACB18AE80E5D2F381DC472E82182D820598851F82702FFD66A7614192D7634119185A53D928A74EA0D7AA7D05719DB9BAA2749E374BC67B25A95501B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE......\.7......\.6\.5...\.8].7Z.7...Z.6[.5\.3...\.3].7...^.4].7..._.7\.6......[.7.........\.:.......gQ^.3\.7`.7...\.:Z.2\.;\.;.............! Fd2Z.2....hP`.;..._.6_.;....jW............`.=.iR^.?...\.;...[.3Z.=V.7\.:...].6].;.fS.gT..._.8\.@_.>@f-Ba2\.B].>...].0;a,Jr3c.?......~~~.lVOr;............:[*R~7...b.:Vy>Y.5^.A<V._.3a.?El0W.4Qw;b.:357Z.4]~EIk8@]/Uz7Rm;Ln5...Eg4...Ov4$&%Lg9.jW5X&Z~:.....--,Y.@....aQ...fgi....QC...Tr9cs[.....tuzV.9U}@2N%.kQrF<.......fS...yL@N{3...dS...<=D.........v[G...(=!b.CHJJ%5.qUC......e|V:O+ZzCiA5jM=c.K....z......Ka:...AH,NPO.WI..*].5pqq\]a....[LWYX...2S&.......^P... ,....w.qklsG\4...k.\....fU..&-H#...RUWbcb..f.N...QeId.A...WN4.....HS/XG8XtAAF@.%2w.h......iX3B'cR?[7/q.`..|...x.pZqLzSE.hS^kZw{{\X>VkM...B@*...IHfmzdAS9I0)..t...s.YN.....).IDATx...TS...C..MnzHL .`. ..@:!....D:<.H.&M.6TDg....;.c.ut...io.>o.{......D!!.2.[..........>..}.Y./....0R.?....k.5...^....bdG...;.^F.nieie..xYZablwL.....E.d..VVV..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5398
                                                                                                                                                                                                                                                      Entropy (8bit):7.876383455191038
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2078XCTs/q1xEnY9N3yMjqo0vOfYnD0o05AgoximReeSPYUGkY+/:268STs+xNoM+o0vJD91qkkYhu
                                                                                                                                                                                                                                                      MD5:EA161C1A7F9D28D85926A69FD85CEEEA
                                                                                                                                                                                                                                                      SHA1:9B4EF0AE5A240BE116AF41CF9259BF6109C7C59F
                                                                                                                                                                                                                                                      SHA-256:56601F561A72F33B36CB6E1C2F4BB50941914627D3B35A60506620AEBB60197C
                                                                                                                                                                                                                                                      SHA-512:E617DF56804E0131E1576852758F54BE4D3E2F54CCA56918D9AAD00FC36A0526E274DC65C0B8E1A8BB1AD38EB08DFF4C4C78C18D615E8FDF6F52662032A563BB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/d9a79a9c-28d4-48b7-70c1-cc540eb33800/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........B......^."..g...%.J^..$Q.d._.C.......9:..<l...DAg.....&..R..:r..#e.J0.D.....5..u.3d..&>...Y.C....+....4.'...Lm7.%.P.6:.Z....G.....g.i.4....P.M....O.|P...e..o..A...3..Z,g]YF.F.d.L).U..#.m.-7_..'-~<]...0r......b.q"..b.........<.E...-.....4.J..Z.#.y../...B..../....9O......Z.x.G.....?. .S.h.......J..!h....Ul`.b.!..LA.A.J..K.)...1..Cb&<.@.^<B.yn.....,...`...Zd...t..9[.&*J..G..j.M...S.4\.&.ys.R .9t...| X...}..z..UO.k..!A.X!?...p:.)x1.c..5.&v...S)M..._.......ScZa.:..V...'.x.2Re......w..J}e.%..y......M4.._..:.*..p.Q.%.:....Vc4bS..,\..q#....3.....O.......Y{\.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15472)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15516
                                                                                                                                                                                                                                                      Entropy (8bit):5.224780088379801
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4RuBv/eyU/+jUWxM2E9roQYoEuJbcxjduN+4KwHn6x7:8uBne2JM2ZeHJbcxjIN+4KIn27
                                                                                                                                                                                                                                                      MD5:A7091AC4E195EE2A4AA372B18AE82EFD
                                                                                                                                                                                                                                                      SHA1:2A1EF70511CF6181816013E788368E565F823699
                                                                                                                                                                                                                                                      SHA-256:56779A378F0C18BD270645E231BA9C4704559E4292ED0E9171E53FA8E7BD1FDA
                                                                                                                                                                                                                                                      SHA-512:FD1AABD3A2A6C5ADD19E6F32F1F3C7053205C6DE5FDC6DF957897BB30A5434EC2A9A07327307C5BCAD9ED6E50FE32DFC63B0EC30087306007DCBB7AA71103546
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var bt=Object.defineProperty;var kt=(d,n,c)=>n in d?bt(d,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):d[n]=c;var ct=(d,n,c)=>kt(d,typeof n!="symbol"?n+"":n,c);import{jv as Ct,j1 as It,jh as Ft,kk as st,jk as nt,kh as Rt,jn as tt,kv as Lt,jl as o,kQ as ut,kR as St,kd as ht,kO as Pt,km as dt,kS as jt,jd as _t,je as lt,jf as At,jb as wt,kT as yt}from"./index-Dj1U7Ss3.js";import{n as Ut}from"./nav-timing-DZL8I-f8.js";import{H as Ot}from"./harvest-scheduler-eHvElb0F.js";import{c as et,A as Ht}from"./aggregate-base-B5TUFeXh.js";import{g as ft,n as g,a as L,b as mt}from"./bel-serializer-CFp7jisu.js";import{f as zt,a as Mt}from"./first-paint-C0EahOPY.js";var Dt=128,Bt=0;function at(d,n,c,u){Object.defineProperty(this,"interaction",{value:d,writable:!0}),this.parent=n,this.id=++Bt,this.type=c,this.children=[],this.end=null,this.jsEnd=this.start=u,this.jsTime=0,this.attrs={},this.cancelled=!1}var $=at.prototype;$.child=function(n,c,u,l){var t=this.interaction;if(t.end||t.nodes>=Dt)retu
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3673
                                                                                                                                                                                                                                                      Entropy (8bit):7.878335299973675
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nrI+Bup86xjYp4BwZR9VJm65YGxK637UKE:2MoKsp4sN5YGVUz
                                                                                                                                                                                                                                                      MD5:04E0B7B07ECFEB350075228305D5C1E2
                                                                                                                                                                                                                                                      SHA1:76EF98CC0C72E5EBAD705216AF9FE223633D6357
                                                                                                                                                                                                                                                      SHA-256:32EB1480CAB47A200FB76138806417CAE7D948843A3BE086231082FE85EBDA2A
                                                                                                                                                                                                                                                      SHA-512:2BFA0300E16402C333A5B06D23D14DE8CD8CE6295E6216D1A72D8D30EB99BCD53BFA28CFFEE5F1A52840CB5E10D23064B9E01CD3D645464B1224E1CCE1E2CB20
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/e7bc0077-0b44-40ed-6dd7-3338257b7a00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................g...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................omdat....?.....CA.2..e.8...O.....@. ........;. .*..9......@6....NWrK.79k.:U.a.0...Q..~..D..|.t[4...o..j......W.p......0.%j.R..Ml.H.iE&s.H.>...N..Y..V..s~.(v....@.H.....;.4.A7K.y1.\.UHm........~LH.$...A.E.cN$.q.....z>~.~8Wv.t.t].2"#..."V........8.M....Tt......t.JN..O.........0.sz....z0Ng...}.o..."8]..Ci&......O.R...<.....mByR.4..B....D.=....d.y.....GN\....8.*X.jw2....+..f...f..............1...J...^.O.).p..]M=y~=..Z..w'B...0.....;..E..}.ZR.K~._.v..9. p.J.v.....v./A-..T.w....\.<O.Mj.O.._.....(.P!..Y...M)..d..V.T...!.xS7.s...$.<(.X..s-....m......K.{#"$....U...S.tE4.!.`....U.Yo..A..rv.f0vT.h./9...(......_...B..f..N.....n.t.......1~]...l......i2......d..._+......=lD{.....K.V...6.Y.$.v....2.H..o..?.'.....~.V_jX
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7141
                                                                                                                                                                                                                                                      Entropy (8bit):7.911918039903882
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2d8WTzbcOi3v8NSiDkj6T45hArCpQ6VVemebRQGNCHlsv:A4R3v8NSii6TEKWBVokGQFsv
                                                                                                                                                                                                                                                      MD5:EEA77ED727C29512378019C2CDABFB51
                                                                                                                                                                                                                                                      SHA1:43080B5775604DC98D0853B2727CB0F526BD3537
                                                                                                                                                                                                                                                      SHA-256:516DC5D51963B24E626732543225E1EFF75018EF3D7777BA227B356DED9BAAF2
                                                                                                                                                                                                                                                      SHA-512:8DC74921FC86C2D314640B90D1512BECE03BA68A0B6BBA8FC29899BD04AE6267E1D033738F8EDFC23207CE625695BA2EC4EFA6E012C08E74729A897B20CD68B7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/47e3f4d4-83af-487b-9d50-d7383540e600/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............).....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................emdat.........T2..e........B........"......%.J^......6.w..h]..s`.....P.t.cf...7.....<+...XK.e.Ov.+..u~9.n...m..A.o<I....X}.!>?J....k6..)..........X.}.t....\.R7!...,C#.FW-O'...)'...G...W........S.s,m..g..V......l.=M...y\+.c.YN..,.....tA.l..P.... |S.Bm.qzN....2...rV......Y.-....,].............R.....B..".J1F.a.{..2.G..H"...Z...n_.v..:..0...V.._'...Yq.Tf.w.....`....\...d..`-.-.2.S..^..y..N:.9eOl.......)^ ..6...+.xv.-Ae..M=.v.d=.B............h.5...U1$.....D?..ONg.C.?F4.k.-..d...&5..#....A..";..-..W.-.}...CS._C.s.....:~B.S0......s...j...)P.#f:~..*yGfz..!E.O....q\.].0,U..x.-/.......J.....C.>
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                                                                                      Entropy (8bit):4.467504451670138
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1AGpB4ykHISMWfOdmaS5dhv:1jgyGI/3dc5
                                                                                                                                                                                                                                                      MD5:88041CE8E808B87BE59B047939E11796
                                                                                                                                                                                                                                                      SHA1:CC9EAE11051849C6CCB059DF0AEBA1D375C4B589
                                                                                                                                                                                                                                                      SHA-256:AF124B945AE005B8CD53815A9C166A6A2462A245E9A9314A09E16C1FBDA1C65E
                                                                                                                                                                                                                                                      SHA-512:F30363E766F233894F513109CE0FAE1894498C40C531004D3E224280F21CFBBA6D6E3AA4CC69AA91196C0F706081D6ED020CACBA9F71CEBA0AF7F5C3962FFD33
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Select-fmw9UPti.css
                                                                                                                                                                                                                                                      Preview:.select-button[data-v-abd1329e]{min-width:-moz-max-content;min-width:max-content}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6581
                                                                                                                                                                                                                                                      Entropy (8bit):7.89370628218697
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:/UDyKRWDzreaMNCrSPiRTzFcInJLC9Z16zx:/nD2apLRLpC9X2x
                                                                                                                                                                                                                                                      MD5:CE0F68F6E6D8A199CEFF43443C8CE065
                                                                                                                                                                                                                                                      SHA1:C04BDD4A89C8583571217ABD1BD1C33DEB3EFAB1
                                                                                                                                                                                                                                                      SHA-256:A3E4AE0508E36D07306C52F4D7EA28C7579193F71488841901EC5D351378B6E4
                                                                                                                                                                                                                                                      SHA-512:05FACBC46833761F9A21E62743499CB69E25E299E25347FC8DA03A03845E87ABFAAFE950F9AA3E18E3BAE0CDDD107006AD844653C8A5BCF837C8603E921F703A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................F...........................!1Q2Aaq.."r...3BR.%5t....#&6bs...$CT......................................5.......................!1..AQ2aq.."....4..3Rb.$...B............?..i.v..y._*..iH.=O...7.S.,..z.U.d..u>....T. o...Nf...}S,..u>.....}S,.....3.x.>.....}S,.....X...L.7.S.`o...2..8.}T.z.U.`o...2..=O.e..z.9`....'.TM...w.... ..4.........@....@....@....L......-....5/r.P...&.@... .....9...V.5.o....v.j.h.<.rH...>.....nt.S.D..).kp... ....'@K{C.J......n.M.@...... ..Ha|....y.r.).x......8.].#.y-.+HS.Z..e*...~.6....=.t)C...Z........x...W}K*.tp]5=%..H..#.HdM..>|.W.x...V.VO..z...U.3#....1....yZk.s4.U.YTr..S0 ..`...)..-..4[...w.=..@@.P.h..3....{.Z7..).s|.Ycc....S..B..[.."...b)..........1..g.px...*..Jq.*..{g.1..^.....Q&."..HIk...OG.......vg.|..7Ii..G.q.9...0.:U.......T
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8592
                                                                                                                                                                                                                                                      Entropy (8bit):7.936966462608804
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2H824VGuVCesBLhozpLZF9uQs1QlGrB34YrKj3PtT+cbSw:HXVCRBLapLZTu11QYrB34YrK7Po4Sw
                                                                                                                                                                                                                                                      MD5:B3FA1F50F2088F0ACC556A6EEFA4A2CC
                                                                                                                                                                                                                                                      SHA1:F1D8020AEA4827CA25B8626BEAD3EED3440502A5
                                                                                                                                                                                                                                                      SHA-256:A602C45C8C4C66A64B34D96CF1117574641B1CBCE39D31E6E5AAAFDF60873169
                                                                                                                                                                                                                                                      SHA-512:7CBD1A6C160133E56BA4AD2D2487255420519F59D71141AA5A3568B1797A58B43E5C27D8D0F2099B92F4ACB03CBF1C24D5464E55E90C32841DC0F66F111F72AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/c65bea19-280d-4e24-8ec5-6e83beac5f00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma....................... .mdat.........T2..e........@@. ...........q...&mf....&.0B..A0g..0.P.<..^ ^45....Bu...M..8....M.......t.\.....F.@6!.3.&8.8..6...>.L[S.wB....q>g....*......!.c...........(`...*.uVD...........?.......>O.............[:>...qM+z,..c=5e.....,.37...HW..t..K...b.....i....(m6..D(.}.n.|i.8.\..Ac{....C..{SG........[...K...h.5....#...'_.2..iAJ......JH3.'..7R4..-...p...@:.{...R{.....Gi.W.1..U..*..!......Cx.].A.....y.;uDN..ey..Rd.<`..).3T.Wif..u..=.,ht.+...X.7{....|.Ua.oYL..u.-..r...y.7.@f....f.|.b.....O..f...Q.>r....~.H...X.yx!O...1....Y..V....8m..2.t(..X.S.c7$..#`K\U.}....5....k...%,....^....o.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                                      Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                      MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                      SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                      SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                      SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10598
                                                                                                                                                                                                                                                      Entropy (8bit):7.956706377017544
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:ecs6799lb0Y8w+za5Tkn9L1heo2ozl7Idc7wG+itmrNsOKU20xH1:ecz7lwYkqA9LWonoc7mitiNWw
                                                                                                                                                                                                                                                      MD5:78929B1B1BE1CC43989C07878AFB73A6
                                                                                                                                                                                                                                                      SHA1:4B0C8B4DCCD47E8AD2C1EB2337CC576E34247E4D
                                                                                                                                                                                                                                                      SHA-256:1AB8F0F0503FE36CE801CA5729754F039CB188675865C56D90619A4AFF93C961
                                                                                                                                                                                                                                                      SHA-512:E0F708258BC2A5CFE8F41BDACC7DE901CF64A74AF6F64F276E0F7301FE77A715D711C8193AB64822A70E8D29687EFEFE0DE7D6E764472704F7C3DF8877D1395F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................@.........................!..1A."Qa..2q#....B....$3.Rbr..cs....................................*......................!..1A.."Q.a#q2B.3.............?.....Yh.O8p}j".._0.w.H.'P.9.B..>.>..Z....MSe....P.jw..V|@R.{.z...5~..Y|/..r/.'.... f~-9..[.*....!L...k~...]4.0.k#...ED.d.v.lr.._H..S.Y....`]\....R_...>U....c..K.'..&....k.l....Uk.......^...b.}.hKE..$.uu.g 9..j...x4bi..|*.$H...x...Y.....V9..J.i3j.#n.}.h...i..|[.e.. ....N..W+6+......j.X...R..@V.C..Ux...[\.8.....X.w=.W.cW]'#5IV..)[..%B.U.*....*8#4..5.(..}...,.uYY..P.U...[......EEz->.(......ry$........I...N.SV.....{N..-.j\..Tu.S..}.....~5Y..w/....q..Y'...-..x......NB.;..]v.{........Q.$...9..Xf....8D...1.s...E...3..+3P....oc"...E...../%.B.qe....R2..v..Zh.;....p.....8XCd.Pz...Q...<..].C...l.!...2_s.r.......kl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):985
                                                                                                                                                                                                                                                      Entropy (8bit):5.242544533671962
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:rxZmV2sBO1dUQs3sgtHFMR8Pb3nJ4odtNGiW:dZmIsBO16rD2Yb3J4odY
                                                                                                                                                                                                                                                      MD5:C2DC5014E7DE9AC5D4B20B792FDB53DC
                                                                                                                                                                                                                                                      SHA1:293DF55C2DECD76A87AF6A0288A095BE4BCF2ECB
                                                                                                                                                                                                                                                      SHA-256:FEC419BA9AAB9396425A6E529F2F23E7387C5FD7C8F32344FCE756F857B561EB
                                                                                                                                                                                                                                                      SHA-512:E46699B4BBB0CEE84D33AB28105378A78C8CF044C15AA258C0ACCBFB5EA7EB404B487DC3099E700D2E5E8B0618D485E78CF34B860A1B723A89ACB3BAFA855389
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-sound-DwoaXdt-.js
                                                                                                                                                                                                                                                      Preview:import{o as t,b as a,cx as c}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},e=c('<g clip-path="url(#icon-sound_svg__a)"><path d="M8.658 12.07c-.375.12-.658.452-.658.845 0 .498.443.883.922.747a7.003 7.003 0 0 0 0-13.466C8.443.06 8 .446 8 .943c0 .393.283.725.658.845a5.402 5.402 0 0 1 0 10.282"></path><path d="M9.04 3.488C8.548 3.195 8 3.613 8 4.185c0 .342.209.642.479.854.56.439.921 1.122.921 1.89s-.36 1.451-.921 1.89c-.27.212-.479.512-.479.854 0 .572.548.99 1.04.698A4 4 0 0 0 11 6.929a4 4 0 0 0-1.96-3.441M1 4.5a1 1 0 0 0-1 1v3a1 1 0 0 0 1 1h1.124a1 1 0 0 1 .659.247l2.888 2.527a.5.5 0 0 0 .829-.376V2.102a.5.5 0 0 0-.83-.376L2.784 4.253a1 1 0 0 1-.659.247z"></path></g><defs><clipPath id="icon-sound_svg__a"><path d="M0 0h14v14H0z"></path></clipPath></defs>',2),s=[e];function h(n,d){return t(),a("svg",o,[...s])}const r={render:h};export{r as default,h as render};.//# sourceMappingURL=icon-sound-DwoaXdt-.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):114108
                                                                                                                                                                                                                                                      Entropy (8bit):5.582136979851704
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:64zIbP9OhtzSjA4bDqn2LMIoCLvHtN6doDmZkP62dxxbufQ1r5Ut0NTDP31gbWyF:9SStzS3/ZoCLfG2uIroj1GlqbS8
                                                                                                                                                                                                                                                      MD5:7A0608F8B5BAD8E35BB4DDF7F3C71B5A
                                                                                                                                                                                                                                                      SHA1:382802919F4023E2DB3E76D474BE728B4178BD24
                                                                                                                                                                                                                                                      SHA-256:7F8D17599339CB7DC29894138176966CACEAAA0A6F24EEB4CF430A46921C0306
                                                                                                                                                                                                                                                      SHA-512:84C1A04B8F7762C257F51ECAEB09D3A6BAA053353AB97D24726200BF4FE14D3FC50D1A36976345F2D88CE1857C71BAAAB7F842839CC5FA43092FFE25F918439C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/44317.eda0c702.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[44317],{67932:(e,t,i)=>{i.d(t,{Z:()=>v}),i(29413);var o=i(19159),n=i.n(o),a=i(80604),s=i(16472),l=i(84281),r=i(88732),c=i(60020);const d=(0,s.Z)({warningLabelIcon:{height:14,width:4}}),p=e=>{let{className:t,color:i}=e;const o=d(),a=(0,l.Z)();return(0,c.jsx)("svg",{width:"4px",height:"14px",viewBox:"0 0 4 14",className:n()(o.warningLabelIcon,t),children:(0,c.jsx)("g",{id:"Page-1",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",children:(0,c.jsx)("g",{id:"Icon-set-",transform:"translate(-504.000000, -1225.000000)",fill:i||a.common.dangerColor,children:(0,c.jsx)("g",{id:"ic-warning",transform:"translate(504.000000, 1225.000000)",children:(0,c.jsx)("path",{d:"M2,0 C2.82842712,-1.52179594e-16 3.5,0.671572875 3.5,1.5 L3.5,8.5 C3.5,9.32842712 2.82842712,10 2,10 C1.17157288,10 0.5,9.32842712 0.5,8.5 L0.5,1.5 C0.5,0.671572875 1.17157288,1.52179594e-16 2,0 Z M2,11 C2.82842712,11 3.5,11.6715729 3.5,12.5 C
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):606
                                                                                                                                                                                                                                                      Entropy (8bit):4.793584372970824
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YSAWJrNvbQV8rArDtCgvP3QFWINegzhRnHP:YSpzfuCgv/gX7nHP
                                                                                                                                                                                                                                                      MD5:502B1DF850D5D91B4E8AFC8F31E1713B
                                                                                                                                                                                                                                                      SHA1:B928CEFB08B1063DDF3637EC2CDB985F82E18E4D
                                                                                                                                                                                                                                                      SHA-256:B63BCCEF5F6FB6D880A0ECF0FAD178194D825166B3592F84A87BA6DF1066E445
                                                                                                                                                                                                                                                      SHA-512:E662401D33DF60B5CA92191E308D4E6065325AD20CA9C0903665DCC46FE9189691EDD08345CB22C3CE8A997742E295628FCC9F1B8A61C6081E991001080BE8A8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"widget":{"enabled":false,"position":{"position":"bottom-left","distanceVerticalPx":10,"distanceHorizontalPx":10},"theme":{"closed":{"backgroundColor":"#141414","foregroundColor":"#FFFFFF"},"opened":{"backgroundColor":"#FFFFFF","foregroundColor":"#141414","highlightColor":"#1032CF","shadeColor":"#D6D6D6","changeBackgroundColor":"#1032CF","changeTextColor":"#FFFFFF","changeBorderColor":"#1032CF","withdrawBackgroundColor":"#FFFFFF","withdrawTextColor":"#141414","withdrawBorderColor":"#1032CF","detailsBackgroundColor":"#F2F2F2"}},"content":{"cultures":["en"],"default":"en","autodetectLanguage":true}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):20192
                                                                                                                                                                                                                                                      Entropy (8bit):7.9628398279483745
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Sf0fUW0nl+G1Ay6UDo13s4sqsh/BR6heHBS0j1Z1bLQ1we4vYLGA7BbV2XNqZ/tc:orfcFhs4Ur6h2js1we4vC17m9qRtc
                                                                                                                                                                                                                                                      MD5:00CCA06A47BD9192E51CD69D9454F7F7
                                                                                                                                                                                                                                                      SHA1:DFBD5DDC695EB331B783AB9F27AC1ACE1D4061C2
                                                                                                                                                                                                                                                      SHA-256:924C319DB4FC41C7A6D0721181EC4EC48D19CA6E6753123E3634DB3F20FFC946
                                                                                                                                                                                                                                                      SHA-512:527BB3EBBA9DB460A4B120DF94833D0CA379E3D3C5B1498AAAA24FE422CBC13C0CB19E710AE609A80C6DFEA2552580EF84653A1A9DF39D5AE0AE87D50FDE5E0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/e9acdd3ff7124e1c27b65e2f7377fcc43c3024f0_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................>..........................!.1."AQ..2aqB..#...$b.3Rr..S......................................6.........................!1."A.2Q.#aq...B...3..R..$.............?..Ui$.....K.I/i$.....K.I/i$.....mZ..?.3.h......>.Jh.t....d..j....jw..c%`w...?...Yh..Z....'.|$6....ZPF|..$k..Uz*1..?0R.....s....R..J.....0.mD._hwr~..].%}c..kMEQ(m........V.49.>.1..uz.Y.........U.w.G.T.....Cx..`.....-;....:B.v5...........I~i$.....H.........6][...........A..].s..9SU}:....s...KS k.I/i$.....K.I......B.Y..s8Oc....d....].oS..R....x...U.FOa...c_.."..:.-2......A.].bK........}..}....Z.....ZR.k.`&,6.XO!.;.u.S...jb..7.+v.A.M..v...R..j@Z2>.K.H.*3r..b.......".qv4..D'.W*...q.>..D..:]"8]i.)HV0........mk8.%.\...^....).S.e..#...2.Y..e..;....=.E.e\0...>...B.....P.$n...f"..,.L..f.E]U-...@^.O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):444614
                                                                                                                                                                                                                                                      Entropy (8bit):4.03840661438833
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:B7qUK3aWKubgriBcuwbkDBhkD0PWHAT/V7/5xYn5fLcPTUxisugwbrXfw6g4p92v:BXPo5u
                                                                                                                                                                                                                                                      MD5:4E0F1C85B0D4526BF52176B14D063A42
                                                                                                                                                                                                                                                      SHA1:7FD56D16F5CCEDC62512AE63D902BA7A95E31074
                                                                                                                                                                                                                                                      SHA-256:0BBD3D1A40EBAAAB30C9C241B0C29EE1F8B2A3822ACFE40ED8B447FEA867BEE3
                                                                                                                                                                                                                                                      SHA-512:FA3C219F09EA8A5F2E78A2343478EE0E4357A511C2D18BD76930D9BA51859DC32FC1D7C2C6F10398084B7D4ADA19FBE601D534E400294BF5A5BF6B6D46779CA6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820884
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820885,"generated":1728081821343,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3465,"c19b525b":2672,"ed09a4be":6918,"b0f70aa5":2137,"967e7695":9945,"4250eb79":7888,"c09dfe2a":1281,"88b1acf4":4783,"29fe5b1f":7488,"8f3bd0c0":3461,"82c16827":2659,"f5c658b1":9675,"5beccc5":6858,"91aa9db5":5652,"28f8f76e":5668,"77308e7c":1125,"e1c0693a":1663,"c7f03a33":8453,"5ef96b89":4119,"2d308dc":1479,"51244fca":3859,"82a38ff6":1735,"ecdd69f0":7477,"ff51244f":5142,"b69c62cd":1272,"b1f1a6d4":5932,"6ba2cd12":4456,"72b9fc53":2262,"c6f69642":7631,"52cc68b5":8789,"665875f5":7382,"419e2332":1741,"2e939f06":1880,"f83ce056":4058,"9cb79d7f":5147,"62148139":1472,"2e7a9037":9377,"85acac3e":6215,"26237f5c":6668,"717f74ab":1105,"1632817a":1282,"fce0816":5599,"76897d52":9377,"2f953377":5245,"589203e1":7292,"885614d9":3446,"f92ff824":9258,"1513b1af":1109,"75d4384a":1470,"b7656e30":1300,"678443d":7119,"1bc8399d":2671,"5994af90":8686,"78c93880":8042,"9bda5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14893
                                                                                                                                                                                                                                                      Entropy (8bit):7.95970535059298
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:QFZqlL0ihtIxMYOKdMgWN4n3V0sMCMfaUilYyn8XiCej:Oqh0i7TKlWN4n3RaDGFj
                                                                                                                                                                                                                                                      MD5:7207333A41A713671F420250E10925AF
                                                                                                                                                                                                                                                      SHA1:7368315249588AA9D1ED03A4E2ED87291EA5BD20
                                                                                                                                                                                                                                                      SHA-256:93002DF8DC8D3FAC85261B66714DFB281695E87851DD34470C6B3C47D358F645
                                                                                                                                                                                                                                                      SHA-512:BA667154BA5708B4A2CB05EC082AF8F8428BE98E6B1A8ECCD7C3362D0E9A41A226CDC28CCF9A3CD51D1D5630EDA9FC3FAFAB22F0707C2E5377D635E01EC97EDC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................A..........................!.1A.."Qaq...#2BR..3.$r.....b..4C.T...................................6.........................!1A.."2Qa.q....#B.R......$C............?...n.....&.M..Go\.BAk..{y..,.G.(7......R.lN.k*P]%......diV.I.6.Y..W......@.Z.=N.vJ......>...m..K.1D.I..I.A(&....@.....6...Av. ...a..>......0m.0...Y...l:.^.%.)J.)W+..l.P...T<@QU.;..d.M.u*....A:mA.W....t(...lF...i.PN%n.t.o..o|,6.%;s.,.Ar/qk`Y..z.Ij...~.......V.BRU3,....^._..B.GU....y]..u.*Wu.3 )..X...]7'`0..(j.*..k.u..Y.F...$.2..(qH...S....Le.:.....$..ci%ss......?h..JFm..2u&:.n.B..*......y.......Z......C..?...>-...v)..2..Z....V.._K9%.. r.T@'....'^.L.1Y....>..P..,v..JT.... ..?"".qq.OC.Lk...Sm..(../...v...OW.J....x...k....z....X.._.b......x>..B...i.Uf%b..l...!../....'....!G.p.....u'.........\)..^..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1459)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1508
                                                                                                                                                                                                                                                      Entropy (8bit):4.5539262346087295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:lxZwV0+X5uy8cRGmSFSFZ9LQNZarRVCoVSSBbYt6pvcWAObojCesDCr3FGn6T3lq:HZgzX0UgmkktVCoVSKYUpEN+DCr1l1q
                                                                                                                                                                                                                                                      MD5:81EF44B6E4679EB66C4C7077265EF906
                                                                                                                                                                                                                                                      SHA1:88538A0DE76EC17F0F74B5C37C8F325136D92CB2
                                                                                                                                                                                                                                                      SHA-256:718B3A816241F346CB274013F87A6F91E274EB5734055E883CE3A8D7DD767F89
                                                                                                                                                                                                                                                      SHA-512:49D4549CCE4DAEB9929C8AA988E733C02A34C86AA7FC9217C3798C5FE0587FD8C0DF333E0B9A1E5C7093B81610D5FEF45BEAB6AD7EE4B71DBF174C098765B475
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as a,b as c,f as e}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 15"},t=e("path",{d:"M7 0a7.07 7.07 0 0 0-4.777 1.863A6.93 6.93 0 0 0 0 6.44l3.783 1.553c.32-.226.701-.35 1.094-.357h.11l1.672-2.418v-.025c.005-.516.164-1.02.458-1.446a2.64 2.64 0 0 1 1.192-.952 2.67 2.67 0 0 1 2.873.583c.367.367.616.833.716 1.34.1.506.046 1.03-.155 1.507-.2.476-.54.883-.974 1.17a2.67 2.67 0 0 1-1.466.439H9.24l-2.38 1.711v.096c.01.493-.17.97-.5 1.34a1.997 1.997 0 0 1-2.675.264 1.96 1.96 0 0 1-.757-1.216L.238 8.91a6.93 6.93 0 0 0 2.907 3.954 7.07 7.07 0 0 0 4.822 1.072 7.03 7.03 0 0 0 4.338-2.343A6.9 6.9 0 0 0 14 7a6.96 6.96 0 0 0-2.046-4.923A7.12 7.12 0 0 0 7 0M4.426 10.62l-.862-.355c.149.322.409.582.734.731a1.52 1.52 0 0 0 1.61-.343 1.48 1.48 0 0 0 .32-1.598 1.47 1.47 0 0 0-.779-.796 1.5 1.5 0 0 0-1.12-.024l.889.369a1.1 1.1 0 0 1 .592.592c.111.267.11.566 0 .833a1.08 1.08 0 0 1-.572.572c-.257.11-.548.117-.812.02m6.64-5.427a1.73 1.73 0 0 0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):26725
                                                                                                                                                                                                                                                      Entropy (8bit):7.986859026720003
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:sfduvX9JDK39ejcbMbjKFE+wlsV9FdEHXFehQ:sfdaK04MbjqELsV3sFp
                                                                                                                                                                                                                                                      MD5:6E04D5D1A8BDDE5A5318D4CAEBB15304
                                                                                                                                                                                                                                                      SHA1:EB50F75DE1F6A070B38CAD4089C43AA0716E865D
                                                                                                                                                                                                                                                      SHA-256:61D3DFBCA9B64B03CD505838366AD84D36DF716B4731F4F10AD6160002D37423
                                                                                                                                                                                                                                                      SHA-512:F94685A08743BD1058F49C0FA268DFB6DB28F4FA855EF2AF890E2BA7AB839A6313AFFE2AB71E6FCE141BAA775461129C66B687370AA122AA18D211816DE38E3D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g......sPLTE...........................................................................................................EEE.......................................................@@@............777CCC............VVV...............................................333............................(((...***............ZZZ\\\---...///.......................MMM^^^LLL......KKK...JJJvvv.......HHHxxxccc...aaa...SSS...&&&PPPiiiGGG...???XXX......NNNnnn.....III....OOO...ttt<<<oooBBB......~~~YYY...RRR999......;;;222:::666!!!555QQQ,,,...fffkkk111>>>{{{...```......===...TTT...UUU............###yyy......zzz...qqqrrreee%%%.......Qn...e.IDATx.l..[Zy.5...u.i.....8....o..4)...d.R.....%M.......z...Dc..r(.21....=.`UW.....z...g...S...Nq.XL...S.4..\M.Q.d2.H#.(D....Tc.8,.D..g"..%.(8"..#...S..).)...)J_.D#..wz.......9.rq~.w.hp.[}z..7.8....(....d..F...D2.,..h...n1.F...jquucg.....sjjj..o..t.t..t..U.Y-.n...i.j..B....2.H$..82.K.b..".K ..x....b.x..L!.X1E\
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):15263
                                                                                                                                                                                                                                                      Entropy (8bit):7.964779779287222
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:MT5gZyBbLScJWibiyu4p5S075q4DblyJ6VH2y:qOZ4bLS1ibZp5S85JDBNWy
                                                                                                                                                                                                                                                      MD5:6670D5F65C86E2B18C3CC75B293C7EC6
                                                                                                                                                                                                                                                      SHA1:6231D80FEE0F8A654D1B43EDE6856DB542B19B30
                                                                                                                                                                                                                                                      SHA-256:DB8A6E5FC9EC6F14FCCB83DFF8EB066B3DE820571C31F7C16CC124687751E88D
                                                                                                                                                                                                                                                      SHA-512:23B7AAC78353B424597FC014BC1BA0CA77D259307BA3A42442FEF467DD028A7DCDBD9B2DCD595C66FC59549491F62D617ADC636B4B07E3066C42C7413E79291C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/a42cb3e304012297b0a8eee7d64b36315f2defc6_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................L...........................!1..AQa.."q..2....#BRS3U...TWbr....$CDXd........................................?.........................!1AQ..aq....".....2S...#BR.3r.$C...4............?....\..!.!.!h=.-q..(m.sP[..|9..t.a.-...][.....6+\....K.I.1e3$c9e..^|.b.{iu.B.B..6.jq...2.,...k;.''U.....m.Q8.JA'...9.@V...?.c.j...J.w%....c.Dyl>..RZq*#....ke.B.B.B.B.B.B.B.B.B.B.B.s.^?h...7..Y......2....}...Frq...|.`./....G..x..[.G..{..o..fA...%..`.......>........<q.f.....j~0.F.n..O!...7...I.1...G..5).T.V9.Gn..Z..R...$..;..#v......1....V27.Z...R.s.....cdm~....G |$dz.U....Z.&H......(..q.D<.:.V.on.....d..{\o.8. i.j.7.C..{..V_.;]..%.q...p.....i.....c.|........R.......6.W.i........8..6......m...X..-..'.;.5y.Y?*.uL....].h..m..y.TIy$....!F.\....d.J_.S.......[.}W{..6.w.n.../..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):287
                                                                                                                                                                                                                                                      Entropy (8bit):5.126580311366796
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:Qx7dvjIvwVRelU9qRLAdilUMpCrRIKsLRNq7Y7C:QMURel6qAdilJiRIKoNhC
                                                                                                                                                                                                                                                      MD5:DA642A20F63F772255F2254E5BF2CF85
                                                                                                                                                                                                                                                      SHA1:7C16E0FA21437B01AF9CF7D088F442BBFD71C42B
                                                                                                                                                                                                                                                      SHA-256:633E50D969B7B3C9C2C77EFE88622DECF1CE3422310B55BBA68801B9A92EAB56
                                                                                                                                                                                                                                                      SHA-512:BDF39D79ABFCD814CE81131492927833F61D3603539D1E0D0B2DF6C5FAD5444CFFAFDE1354891120BDCF3DD543D482B18569F8C298487351AFB2776A3C17B9D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/MatchBetting-tnJ7tkrb.css
                                                                                                                                                                                                                                                      Preview:.category-selector[data-v-75ba2505]{position:absolute;z-index:20;width:100%;border-radius:.5rem;--tw-bg-opacity: 1;background-color:rgb(36 37 47 / var(--tw-bg-opacity));padding:16px;max-width:800px;box-shadow:0 4px 20px #0003}.category-selector__item[data-v-75ba2505]{margin-bottom:4px}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):73944
                                                                                                                                                                                                                                                      Entropy (8bit):5.353337761285477
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:hLca7yQ/XCvfHe1TxcLMmiuMJDRCOnLOtA1Yvoyorip/dAbxj53v51T2A51TF1:h17yvfqT2wCOnLWw0Gbxj57yG/
                                                                                                                                                                                                                                                      MD5:3D65258C1484808A95F7E9B473969214
                                                                                                                                                                                                                                                      SHA1:F9E18FF89804F4F63810C3063047DD9E1496361C
                                                                                                                                                                                                                                                      SHA-256:3B90717DCAEEFF0A525AFE857FB57A2400CA58E31D07F09E0C3239765A340CD1
                                                                                                                                                                                                                                                      SHA-512:28E217AEC6E39F9B6738BDB3BDBCEC655E677E59E8BD35A892E1CECE33D77EA46026CC2079CE9EAF4D94CC7F4EC472277EA83DD09319FC4AED8043D9543755D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/77212.a94fd368.chunk.js
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[77212],{92100:(e,t,n)=>{"use strict";n.d(t,{Z:()=>u});const r=()=>"undefined"!=typeof window,i=()=>!(!r()||!window.hj),o=function(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),i=1;i<t;i++)n[i-1]=arguments[i];if(r()&&window.hj)return window.hj(e,...n);throw Error("Hotjar is not available, make sure init has been called.")},a=(e,t,n)=>{if(!((e,t,n)=>{try{const r=document.getElementById(t)||document.createElement("script");return r.id=t,r.nonce=n,r.innerText=e,r.crossOrigin="anonymous",document.head.appendChild(r),!0}catch(e){return!1}})("(function(h,o,t,j,a,r){h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};h._hjSettings={hjid:".concat(e,",hjsv:").concat(t,",hjdebug:").concat((null==n?void 0:n.debug)||!1,"};a=o.getElementsByTagName('head')[0];r=o.createElement('script');r.async=1;r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;a.appendChild(r);})(window,document,'https://static.hotjar.com/c/hotjar-','.js
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):894608
                                                                                                                                                                                                                                                      Entropy (8bit):5.102992728612781
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:1AIK5qlUmjJHd14kzwo3m7RJJp2dCm8o0ukSvuaK+Mg/GmyssG5/vkFQZ94pgj3Y:DoikukSvuoFo
                                                                                                                                                                                                                                                      MD5:35F3301D979BEC2D196B6A68F8E631F4
                                                                                                                                                                                                                                                      SHA1:705174564944170FCF09A3EC3F0B7D0B78730FD6
                                                                                                                                                                                                                                                      SHA-256:E04DFBC71C3C51FC0C3815D6C9DDA1BF2314296C8213D174C0E1B1A1C6E3C068
                                                                                                                                                                                                                                                      SHA-512:BBA5BB14FAC4FF8302CAE3C7BF6295CCC7C61D683FA7658267E871D82DA5D5D315253BDA077465B0CF833406D2C6D3FA986ED131EF7C07AC447103BC12B2DB4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820881
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820882,"generated":1728081821731,"snapshot_complete":false,"fixtures_complete":false,"status":{"b79acebc":3853,"c19b525b":3060,"ed09a4be":7306,"b0f70aa5":2525,"967e7695":10333,"4250eb79":8276,"c09dfe2a":1669,"88b1acf4":5171,"29fe5b1f":7876,"8f3bd0c0":3849,"82c16827":3047,"f5c658b1":10063,"5beccc5":7246,"91aa9db5":6040,"28f8f76e":6056,"77308e7c":1513,"e1c0693a":2051,"c7f03a33":8841,"5ef96b89":4507,"2d308dc":1867,"51244fca":4247,"82a38ff6":2123,"ecdd69f0":7865,"ff51244f":5530,"b69c62cd":1660,"b1f1a6d4":6320,"6ba2cd12":4844,"72b9fc53":2650,"c6f69642":8019,"52cc68b5":9177,"665875f5":7770,"419e2332":2129,"2e939f06":2268,"f83ce056":4446,"9cb79d7f":5535,"62148139":1860,"2e7a9037":9765,"85acac3e":6603,"26237f5c":7056,"717f74ab":1493,"1632817a":1670,"fce0816":5987,"76897d52":9765,"2f953377":5633,"589203e1":7680,"885614d9":3834,"f92ff824":9646,"1513b1af":1497,"75d4384a":1858,"b7656e30":1688,"678443d":7507,"1bc8399d":3059,"5994af90":9074,"78c93880":8430,"9b
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):543
                                                                                                                                                                                                                                                      Entropy (8bit):5.180486806302856
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:K6jFwpF6O2WMuSCsedFac4slXhRYI2lMX8VDpdcdVYBVAdhhFBVPK2BVV5tBVPKj:fjSPxsed3mMX+xcdhT1n0baD0113YAGq
                                                                                                                                                                                                                                                      MD5:DEFD2261E5DBB9BDA78E7D0E1B44BAE4
                                                                                                                                                                                                                                                      SHA1:5DA6A8AEF914310CC633528A7A2CCD007A5A0F6C
                                                                                                                                                                                                                                                      SHA-256:4A140631445DB8C44EA6B55BBD5F9640C265808A3D0B74EF2A65970991A146AC
                                                                                                                                                                                                                                                      SHA-512:08AD3B2DC580ED43EF9AFE97A1B157ADB96D28ECF9F4F26B450C36A08AB50C79589AA7B8F5BB391764E5A8A4EC0989622825DC97C45B45D4152A6F9A77BA5394
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 3.554A1.777 1.777 0 1 0 7 0a1.777 1.777 0 0 0 0 3.554M8.777 7a1.777 1.777 0 1 1-3.554 0 1.777 1.777 0 0 1 3.554 0m0 5.223a1.777 1.777 0 1 1-3.554 0 1.777 1.777 0 0 1 3.554 0","clip-rule":"evenodd"},null,-1),s=[r];function c(l,a){return e(),o("svg",n,[...s])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-options-DtZYagEv.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6701)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6753
                                                                                                                                                                                                                                                      Entropy (8bit):5.09856826496816
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:xxVG1WG7SWQGNjJqaV4c+NTznke5mNAifnYw2:xxV6W8R3fqaVeNnke5mNAifnYw2
                                                                                                                                                                                                                                                      MD5:2A5712D2026A4C5FA24F207A9466A29F
                                                                                                                                                                                                                                                      SHA1:96513F6B440931BED1E55CD7D3860F622A6366F4
                                                                                                                                                                                                                                                      SHA-256:91EF430D35026EA235645335E7DEE1841856244573597D541AFA251799CB8F79
                                                                                                                                                                                                                                                      SHA-512:EAC686379D7F8E87287F72D04C36772F8239EB792E9505CD13452600BF8DD875EF43F7B50095BD384A443813E4E78AC70F341F5E326CC0035B5DF987A03BEC72
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/agent-session-D7AW2-d5.js
                                                                                                                                                                                                                                                      Preview:import{i_ as l,i$ as y,j0 as A,j1 as p,j2 as w,j3 as T,j4 as o,j5 as d,j6 as M,j7 as v,j8 as j,j9 as f,ja as b,jb as m,jc as D,jd as x,je as R,jf as k,jg as g,jh as I,ji as F,jj as O,jk as C,jl as E,jm as N}from"./index-Dj1U7Ss3.js";class S{constructor(e,t){if(!e.onEnd)throw new Error("onEnd handler is required");if(!t)throw new Error("ms duration is required");this.onEnd=e.onEnd,this.initialMs=t,this.startTimestamp=Date.now(),this.timer=this.create(this.onEnd,t)}create(e,t){return this.timer&&this.clear(),setTimeout(()=>e?e():this.onEnd(),t||this.initialMs)}clear(){clearTimeout(this.timer),this.timer=null}end(){this.clear(),this.onEnd()}isValid(){return this.initialMs-(Date.now()-this.startTimestamp)>0}}class P extends S{constructor(e,t){var s;super(e,t),this.onPause=typeof e.onPause=="function"?e.onPause:()=>{},this.onRefresh=typeof e.onRefresh=="function"?e.onRefresh:()=>{},this.onResume=typeof e.onResume=="function"?e.onResume:()=>{},this.readStorage=e.readStorage,this.remainingMs=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6842)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6893
                                                                                                                                                                                                                                                      Entropy (8bit):5.488473886314183
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:4iyxX1G6JaMb0UWoElFdvPrmOOt5Q7LIGPWES7z0T6gurEwsrirNRW:GFaXboEl/zOt5AsGuXcrGsr2HW
                                                                                                                                                                                                                                                      MD5:FAE2547F24699FD7B62641FEE59D25E3
                                                                                                                                                                                                                                                      SHA1:94700AAD031E6436D49C2862ACA818ABA6ADA2FC
                                                                                                                                                                                                                                                      SHA-256:A3B8A8C4A1404C2E4606B1A201440C9E497518E5F445D54B5DE7B5A5F19E4A6A
                                                                                                                                                                                                                                                      SHA-512:D15F4C93F63D752ABC1EB53FB709851B8CA334CAC3BC32AD8C9262B89A87A628E3F5425858BDFF26F5F1261B5399F6C3A5D2884C7D486D5F4718D8CEE319D22C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{a1 as x,br as H,a as M,dt as L,d0 as U,aa as D,ab as V,bo as Y,R as O,hl as F,dq as j,hp as z,hq as W,hr as T,ad as $,ae as q,af as X,hs as N,ht as l,hu as J,hv as K,hw as Q,_ as Z,r as h,ah as ee,aj as te,o as a,b as g,f as y,F as E,z as f,n as G,w as n,d as i,A as R,e as d,t as C,H as k,O as ae,g as oe,hm as se,h as re,u as ie,c as ne,i as w,T as ce,cv as le}from"./index-Dj1U7Ss3.js";import{G as ge}from"./GameIcon-qvlChGKZ.js";import{S as he}from"./SessionStorageEntry-DejSJXIr.js";const me={name:"MatchBettingGameNavigation",components:{Icon:x,Tag:H,GameIcon:ge},setup(){const e=M(),c=L(),{height:m,width:o}=U(),t=D(V.USER_SELECTED_MATCHBETTING_SPORT),s=Y(he.MATCH_BETTING_SEARCH,"");return{windowHeight:m,windowWidth:o,userSelection:t,userSearch:s,router:e,currentRoute:c,ROUTE_NAME:O}},data(){return{TAG_VARIANTS:F,ButtonVariant:j,GAME_GROUP_CONFIG:z,showCategorySelector:!1,navigationCategoryGroup:W.gameGroup,gameGroups:T,gamesByGroup:{[T.TYPE_ESPORT]:{},[T.TYPE_SPORT]:{}},category
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                                      Entropy (8bit):7.397635861145371
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:hZWv+KmMc05StTz8EzRPDlnL1YA0M9tPZli0dRWxPDrPKLCfNuP:XWZm105k8Eztlnx139tPZxKrrPKLVP
                                                                                                                                                                                                                                                      MD5:207CF1135DAB577AE3BADE4584462AA1
                                                                                                                                                                                                                                                      SHA1:DFB6E79D8CBDC97B31FAE3DEBFB53EDDD38852B6
                                                                                                                                                                                                                                                      SHA-256:2FF368C966E33B2BFA74BB7E121171CD2E115D158590F5D4DD96DCD8204EA70C
                                                                                                                                                                                                                                                      SHA-512:43017E282199E496DC080584FCCB81C59363C6327C07F1B25C01A341E43FF345760F31C68A5D5A27884FB97EBBF1AA4D7D04005A88BBCF3A2442713BA39A040B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g......FPLTE......................~...............................................|.....................................................z............&.."...........(.x.........,.,L..7....X.....*A................0L.!4.....0.o..p.....<Z.f.....q..s.._.....Yw....#;.9j.Fa....{..`..S...*.U.............................,@.6X....3L.m.....%O.6t.*W.+]. B.P..l..R.....Y..X.....b........p..v..Z..)M.Bs.@w.9x....4R.f..`.....2_.n..{........=....................a..{..L|.^...........v..c..=c.B^.j..v..Q..k..a.....{..i.....Uy.Lh.G..j..f.....C..r........H..';....C...0.:P.......a~....B...:.h..g..E..Z..C..]..b.$.J`....IDATx...gS.Q...$..@(....c4=$.....A)R..{...{/..7s....g......}...9.0............................b..ZG..R:tm..D.......`.b.[...?..|.._U.I.:f,L.>.......SO).T.3.p.\...h.....sB..x.S1h]..ah.d.9..+..}......)A..s=D.E0.W.&.F..hN~..M$.m../.;.K...@c_......e.\wG.[".T4.vuDM....nRIt..N.:..~.Id.LP....Q.t>/.p4&..i.:G=..Dz..{..G..............2aK=...f..x.Y.4.))..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):620
                                                                                                                                                                                                                                                      Entropy (8bit):4.666479199060675
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YodJ0avq0/YokN/zcUzCaTLxOjp3507DGIRx0Ti3gHsk:YSq0/YnZlzB9g4hRiiQHsk
                                                                                                                                                                                                                                                      MD5:64FE0DFF31B31B42F0C386B125B98D9D
                                                                                                                                                                                                                                                      SHA1:36ED5261246B5E297DC944214235A20965BB3F20
                                                                                                                                                                                                                                                      SHA-256:564CBF8984D88F70B4AE644360F0DAE8DC73E65336B8574DF2A954F763BFAD8C
                                                                                                                                                                                                                                                      SHA-512:89B3404FF05AF0D802681753FCCDA2E8983FE99E951C20FABAEE4CFC53E8D8B9EF184A1D4ED55A91061FA305DA705C2B5130D2F35EFEE9C1B3CCEA37EEEA63EB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/api/v2/metadata/exchange-rates
                                                                                                                                                                                                                                                      Preview:{"base":"EUR","lastUpdate":"2024-10-04","createdAt":"2024-10-04 22:30:22.924270 UTC","rates":{"EUR":1,"USD":1.1029,"JPY":161.69,"BGN":1.9557999999999998,"CZK":25.347,"DKK":7.4578999999999995,"GBP":0.83735,"HUF":401.33,"PLN":4.3145,"RON":4.9769,"SEK":11.3375,"CHF":0.9393999999999999,"ISK":149.1,"NOK":11.6845,"TRY":37.776199999999996,"AUD":1.6121,"BRL":6.0569999999999995,"CAD":1.4952,"CNY":7.7407,"HKD":8.5629,"IDR":17164.54,"ILS":4.2022,"INR":92.6095,"KRW":1478.2399999999998,"MXN":21.2688,"MYR":4.6542,"NZD":1.7779,"PHP":62.12599999999999,"SGD":1.4314,"THB":36.484,"ZAR":19.2809,"CSGOEMPIRE_COIN":1.7954329679999999}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imgsct.cookiebot.com/1.gif?dgi=03102be2-8bde-4f74-8de7-bd5b28a24d6c
                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5183)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5240
                                                                                                                                                                                                                                                      Entropy (8bit):5.335066078310675
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:c7nWOBWg7IG8tvW71czMfqezozQRW9cp+b8burahcom63WDSETV3Yc9SV:bm9hcgfbUzQRW9nYbuybWJTV3I
                                                                                                                                                                                                                                                      MD5:CFDE2D11BF1E8DCCEFEB82B07D84DE42
                                                                                                                                                                                                                                                      SHA1:0F36224A4489ACC2C129A8E35EC69B880E8640C5
                                                                                                                                                                                                                                                      SHA-256:D06BA38B4A21CA7D3B6E0F6173D8A2C17D5597E1335CB46C27FC7BFBABAA809E
                                                                                                                                                                                                                                                      SHA-512:0BEC3F9AFCD941FD8E70BFF42C6943F991E00AE3FF26058F1937177C8BE1A0BADBD59ECCF842E1FE578C9CE58E7F68F5285A4A89C535A20589674151FC52D396
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/LiveEventPage.d133ddb9.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[64510],{37524:(t,e,o)=>{o.d(e,{Z:()=>u}),o(29413);var n=o(16472),a=o(84281),i=o(19159),r=o.n(i),s=o(86238),c=o(49005),d=o(82829),l=o(38421),p=o(60020);const m=(0,n.Z)((t=>({emptyPage:{display:"flex",flexDirection:"column",alignItems:"center",margin:"".concat(10*t.common.unitSize,"px 0")},emptyPageMobile:{margin:"".concat(3*t.common.unitSize,"px 0"),"& $emptyPageMsg":{marginTop:2*t.common.unitSize}},emptyPageIcon:{display:"flex",justifyContent:"center","& svg":{maxWidth:"90%"}},emptyPageMsg:{display:"flex",maxWidth:300,flexDirection:"column",alignItems:"center",marginTop:3*t.common.unitSize,"& span":{color:t.emptyPageMsg.color,opacity:.5,fontSize:16,fontWeight:600,textAlign:"center","&:first-child":{fontSize:20,opacity:1,marginBottom:4}}},emptyPageBtn:{marginTop:3*t.common.unitSize,minWidth:258}}))),u=()=>{const t=m(),e=(0,a.Z)(),{t:o}=(0,s.$)(),n=(0,l.dD)(),[i,u]=o("No Live Events at the moment. Explore mor
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12564
                                                                                                                                                                                                                                                      Entropy (8bit):7.973229187239946
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:osVaIXPQqv3bovy94X6psho3PaUOgwJezq:DVoE594KW4aUC
                                                                                                                                                                                                                                                      MD5:64D04A0A669356C90E4BD9E941755055
                                                                                                                                                                                                                                                      SHA1:EC43260A82A705F1CA1ED831AEA74B9D66D01B76
                                                                                                                                                                                                                                                      SHA-256:30C685FFF45CAAAFB68CB8CE7DE3DFD97DF67B2C91731ABEE0C2BD91940AD42D
                                                                                                                                                                                                                                                      SHA-512:8A8A1C6CD0B7740E270C433025FEB030565D21E3F969BE6B0F67CDD949AEBE962AE5C339ECBF1043A5C2B987B586875E44A97F90E8544190DB50F87BE01A7303
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.AZ.B_.Fd.Ec.Ff.Gf.Hd.Gg.Fc.Hh.Jj.Ii.Kk.Ll.Po.Ml.Rr.Ml.Nm.Po.Sq.Tr.hs.bn.Xu.Jj.[x].#.ds..I.Nn.Be.[z..p.Fn.Fg.,g.Gt.Dg.]...."O.i..Ht.P..Bg.h.._{.Q..Pz.XK.?`.;V.W..=\.F..X..c...t......."..d.act.rz.l....<V. W.iu.p..\L.aoeGl..DL.%..]..u....U...b1F..e...n....vj..#qD&0.....-r...'y."t|..E............RTS.,K....V.........................G..8..3....[?..*..g.!..K..6(..Z..."I.A..Q%.A....v....)'...*?N..6...7@..E.(9..M.B)....I".\.F."..F.I...6p.1..3.Y).(Z.@>.b*.o.......Y.(.8v.......*b.i...tU.!.......Bs.....r.x..Gy.}=..>.-'.)Q....2C..u....3..g..4`.:..9Xx.0.9o.K..Y.....MG.eR....n2.4.......h&5.5T.u`....H..3H.!..#Z...x)%.....j....Ja..l..?.`z.1&....r.....x..V..Q..Df..R.3............g............FM.XM....of.F1....1,.5n...4,4.K....=EKP/>..7.p5.h....j...y........ltRNS............. $>.N)38YE..efr...Gy}..V......[..........................r.(..a.....0......B......p......G.E.....-WIDATx....\...?p.wE.q..TT.-ZZ.E\.Vk....].m....@.@..$..!.@0.! .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):113151
                                                                                                                                                                                                                                                      Entropy (8bit):5.165703242708151
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:2b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:k3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                                      MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                                                                                                                                                                                                      SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                                                                                                                                                                                                      SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                                                                                                                                                                                                      SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://consent.cookiebot.com/uc.js?cbid=03102be2-8bde-4f74-8de7-bd5b28a24d6c&blockingmode=none
                                                                                                                                                                                                                                                      Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1892
                                                                                                                                                                                                                                                      Entropy (8bit):7.684632783948713
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:2nX/jwzetaID8QQpIZqwaBkPMvn8DAKqiMMVa7SufAhS:2nrke8E8NywqPBcKqinV2/fAhS
                                                                                                                                                                                                                                                      MD5:0AADEF6DCEE4FAA97ADD8CBC5230CFC6
                                                                                                                                                                                                                                                      SHA1:4358CEB7F6A8EDA515EF059BCB399F262610F50B
                                                                                                                                                                                                                                                      SHA-256:A7D3AEE2B6C68A788BF7FF1AB28B650461324CBF31BC3F0878C2F60DE5C0FC5B
                                                                                                                                                                                                                                                      SHA-512:CE5F72AE311570E7B850835191FDC863E76F6D6E03B3535AB325254FBB3BF53773ECAEC2EA368E9BAF055F2A9D8A4D81D99D32A61E4EF044C2BAAD5B836E0475
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/60e93e21-c3ae-415d-d5b6-a2b159106900/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................r...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................zmdat....?.....CA.2..e....W.....B`........ ....w..D..; G.mU....!%..U...,.s.~..p.....$...9.V.D..!.*......?a.U.....,{4..^.s.ps.7..P.e..8..p...}.k.t.....<..K..Ob.....ey..a].7.~?52qpm.....M$.+@.....I.5G.Vm:....\....i.F.xF;.'M....;.r...c.*........d.^.D..q.T.\-.H.....\H..9.g[\.Yi.6f.o]...q)BGw67.{...@2.L...wuw... Zq.r...6&..%.+..,/.4.>..w.Y...`...D...U...E.iD..f.....`..N..;.A...AF.R.}aYz..!L......Eo.rk..5}*......;...^.c...Q.c.'.^5.....}..z.U..^H...#.[@Jq.........u....kQ..X..S.$.|.U...e...RL.h....(w...;h...+...h.`..9D=../.|!.B...m../<|.t.h.j.:.@.^..w.........`A.)[.`...,+.L.M@.B4t.C.0./g....x...z..x6)#^......<.-_@9PJc.;...dZcN&.<...'Z....q..UyuB...u\..]...P._......Q..eN....n..:cM.e....-m.._.i..K.c.$iZaY].*...eg.u..N..6......%^xU}.P
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):27720
                                                                                                                                                                                                                                                      Entropy (8bit):7.98616434356223
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:EtEXrg+fOWLTwnpX8vh54vi3CtsDUMVg8X7Mgp:ECXrB2WLkpX8EixoMdogp
                                                                                                                                                                                                                                                      MD5:C0397D970500121F385CFBEE4EFF8E73
                                                                                                                                                                                                                                                      SHA1:70355C1825C2339D48F6E35AD2D9B3157E6469FB
                                                                                                                                                                                                                                                      SHA-256:72FFB070175CCF695B51424FECB429C930AF481A9AE8EC1ED59D3256328D7BAA
                                                                                                                                                                                                                                                      SHA-512:639494BCE44E9491228A32D9FD887B40FB31C11B45E4B9A08D7744513CD9AA570ADA58956026D1708527A4193CA3F502B9E09043A0CC504490FEA61777820E9D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE...2).&..#..... ........3+.B4.:2"(".L<%...,$.?2....;6.......]I+YF*...`K-8-.RA'......iT4.........+%.93.`N3cQ8=/.XH/60.>4#D7#L?)q^B/).JC./'.Q>$H@.)$.)'.UE-...iQ0...[L3mY::/....\Z(...VC'...cP2p[=OL&D:(...w]9H:$.....QH!......h_/...eM-RC,1&.3-.LG.KF$8+.G7..lI......oV3@=.zdC" .e[,>:....B;.LB0G=,jV:/0.bU>....VQ*z`<6/!...>8..qO.....{0-.`W,......K9 QP.JC#...?7'45.....tJ...TL.fZC...tZ651.sbFWM(kg/......*,.`_)vl9 .....BB.[U%nd5ZP$[T-.pFPG3VK6E=..h@fd,..v...ja6##......}yp?;5.8:.~gE...~R.sD?!>?..yN..FyiL.}E...d<.kAKL.yu8pi<..X..M.._ZQ=nk1.xS..]..tp3..`th6.n..l....c.~Z..oEG.bZ4.j..RTU ..I........~pT*(.....b..[...yB..k..[..R.......e....{.vD}z9d`U.r>...x[................T..S.s..........l......qhV................ktrj...........;............t|~......i.IDATx.|..l.W..;........L:I....+...Q.\......H.ZE..>.>.}Stm.<6..XO[..>...|.....k...k.^;.u..U.u~8.6.4i.M..i.~......;.....3.v4.....|.s.....?>x...?.w.u.....Jv.x........../.a..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1108)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1189
                                                                                                                                                                                                                                                      Entropy (8bit):5.332589659040159
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:g12KjYeHEgXMHQrlhyohpnMenbzgORASJkf5+aYmCyIIL9x0MCdpfT1DO/oCe1f2:+2KjrkuMawo3MenDJ2ItmdbjYrpChhh
                                                                                                                                                                                                                                                      MD5:C30325D0036735F9F72817700B43378E
                                                                                                                                                                                                                                                      SHA1:683175005D1089F82879710A8FB5298A122471D8
                                                                                                                                                                                                                                                      SHA-256:75C208F114A994DA2C99738DE4D2ABEA508B2EC462AD162C108FF27C21B776EC
                                                                                                                                                                                                                                                      SHA-512:35076E58D082AFAB2A4E904A0E48D90F3B2B26D8A2E300E2D91CFB0ADB350D3D2101B7D425347D8207439E73CE02F751D33C77E6EB71FEF6013FED6FEB9F910F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js
                                                                                                                                                                                                                                                      Preview:import{g as d,b7 as u,av as p,r as f,o as t,n as h,w as o,d as n,ai as b,aw as z,ax as C,H as l,i as s,a1 as v,b as x,A as w,ay as y}from"./index-Dj1U7Ss3.js";import{c as _}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";const N=d({__name:"Button",props:{disabled:{type:Boolean,default:!1},icon:{default:"IconChevronDown"},size:{default:"medium"}},setup(g){const i=u(),r=p(_);return(e,B)=>{var a;const m=f("Copy");return t(),h(s(y),{ref:(a=s(r))==null?void 0:a.buttonReference,class:"relative flex min-w-[max-content] items-center justify-between font-[400] text-light-2 transition-colors duration-[175ms] hover:text-light-1 active:text-light-1 disabled:text-light-3",disabled:e.disabled},{default:o(c=>[n(m,{size:e.size},{default:o(()=>[b(e.$slots,"default",z(C(c)))]),_:2},1032,["size"]),n(s(v),{icon:e.icon,class:l({"ml-md":e.size==="medium","ml-sm":e.size==="small"})},null,8,["icon","class"]),s(i)?(t(),x("div",{key:0,class:l(["absolute inset-x-0 top-[-8px] w-full",{"h-[38px]":e.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14630
                                                                                                                                                                                                                                                      Entropy (8bit):7.954899526363151
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:8JPa6TDozMeUVI6JEByY6I2MC/2KBcVsOPId6ZcZtqylvE5OGnWu:8JPac9TnQaIsK2OQ1o2+ODu
                                                                                                                                                                                                                                                      MD5:B7CE83EA7833D350E5CF34CB77345D5D
                                                                                                                                                                                                                                                      SHA1:2452FD51A1C4417C5010C4326414885856050D27
                                                                                                                                                                                                                                                      SHA-256:1EA791A15D15DCC242FC7E43763DF4E527D6B79B169D8758EDA1890130B1EDF6
                                                                                                                                                                                                                                                      SHA-512:2E8F8DF4F1D8FDCA0AD2BE7BF5D7746278248B610DC7B8EB7BD7803A7B5C81EBA8E9AEA6A12F39E3AD6A13C7EE9A90A94CCCC44B70B59761F6091B86FD5C1A55
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B..........................!..1A."Qa.q..2B..#Rr$3b........C...4..................................*........................!.1."A2Q.#Baq...............?....:....Fe\.:.8/... I<.[...p!.......B.m$..Q.c.g.....T.....CM.....=......R..7..Dy.,#.IS...m......{.'..M...$4..)...1_..............{c..A........r.1..{p.V.i..M.....Z.'t.2...^L'V.9y.E.K.8..r...>]..._.Y.....:...t..bm..!ZZU....z/J...5....{..C.U.b......U&.Fq...s!..Gbl.}.K..k[g...%-...N.C.P..F.....,..&\.^.$+I...{w8j..h...-|...3._....8+.|*a.Lw.N,..IM.C.....Z.pY.8YTG.5.../.>x.Y..L...T...-..</....`u:..b*...3.?...C.....^s7.&...v.B..C..)S.=W.....H........?..i.].....Ha&.L...}.m.8G{:U...`R..OF..Ii.-..........p........%.g.R...tIB]B.t.\.....\........U.F......D.t...=1(...;X....._.8..........Le......!%...j@.N.n.d..y..R.IQ
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14368
                                                                                                                                                                                                                                                      Entropy (8bit):7.978376908813015
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:FOeOZV1PlWjJl6jdJIO23GsSErPapPzbzFfz2MMuD:NiVWJYcOEOJt1fz25uD
                                                                                                                                                                                                                                                      MD5:E41DA2022F6C24D50C5C07F3F2598647
                                                                                                                                                                                                                                                      SHA1:ADAA3A11C1AFE5185738E4FDD0168E2AB7D85110
                                                                                                                                                                                                                                                      SHA-256:C11EF1140480489E29033BDE5473F7B5013C42A8F6553962AE4D2E88271249D8
                                                                                                                                                                                                                                                      SHA-512:DA7AF5E0BE800ED202DAC78C7F93583C87E063798B265EC059B3B21C5C4C6156449235E729070CD65AFDC7AB5F3C6CD5C9D2670535D13B7A9D63B30E8B0A02CB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.KC.HB.IC.JC.LF.KD.PJ.MF.NG.KD.NG.OH.QL.NG.PI.OH.OH2...RI.mk.WN.eb.VL5..3...WN.\P.GC.^P.SP.>9.GB.aR.A<T...GC.?:.HD.hT.if.ZQ.kW.cQ.?:},'.73.HC.LG...tb.KG.;6.`].MH.XX.sn.?:.TJ.YP.f[.IC...NE.E>X#".KBl'%..[Q.93..z....5..Y43.tg_%$.^Um.}.TM.ma.[Q.tz-+.32.~..F .JK...vk..G.......L"".QQ...S. ..........HF........BP.35 ...ww.<<...............-,...y(( ..p&%,.....:.....b'%.2....MIC......FB<I..y0-.X^..........ns...............53....`fY...gl.A<T%#.82.:6.QW...>;f...sy>:5.<8XUO...H!.......SOI.w~.??...lhb?......}.94..H=...l.,fc]rni.MS.==.`ac^XY...FR]ZS.OLv...GF...u97.'$.EF./-....b^....fh.M?.&%.mp.EG.|~.X\.mi.XQ.YV.wp.KMzvq.n_.OS...-...@B....fZ.UU.....>F.........u...0-(.wh.cd....(# .[[........)).KJtEE....43.|w..{.|~.......on.ux.3&..........}.....U....rtRNS...............2#'.,.?.8..GP9[..Djj.OxX....y\;!.d..s/...........).i..L......N....................}....>b...'.L..>'..4]IDATx....XS..8p..j.Uq+n..E...k.+j.jmm..w8.!$..B. ..B.2&.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (991)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1048
                                                                                                                                                                                                                                                      Entropy (8bit):5.001209447568868
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:fvx9YWdOYwWuOGWFlzp+DeEoGPQaQxjpNeba5PfrFG2n:R5dtuOGWFlBEprIpNQa5jn
                                                                                                                                                                                                                                                      MD5:459B15516A7B8442956F815374E7837F
                                                                                                                                                                                                                                                      SHA1:AD35C377C63FD0C81DB9BE2AEC13C68993F3A136
                                                                                                                                                                                                                                                      SHA-256:385A53B0880E930483C3266B1774E19AB36EE4D4F12A07B79BFD9CE502516E75
                                                                                                                                                                                                                                                      SHA-512:0DCC3379B3522DF142306AFE019F9AC0CF1560AC971DB40D0ADC22C84E959E8B47073F59B01C07FFA438F63337C727C015424E530ABAEAC91DB05DAA9DBE1C6E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as c}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",fill:"currentColor",viewBox:"0 0 20 26"},r=c("path",{"fill-rule":"evenodd",d:"M16.687 8.814c.04 0 .264-.001.578.077-.26-3.238-1.967-6.678-7.34-6.678-5.437 0-6.996 3.387-7.137 6.679.289-.075.489-.078.516-.078h.938c.707 0 1.408.545 1.408 1.355v7.803c0 .813-.815 1.291-1.618 1.291h-.808C2.146 19.256 0 18.304 0 14.111c0-1.523.27-2.609.655-3.382C.657 8.727 1.022.57 9.925.57c3.14.022 9.206.9 9.408 10.054.392.761.667 1.843.667 3.378 0 2.558-.803 3.951-1.675 4.65l.037.008c-.758 3.435-3.391 5.1-5.676 5.602-.31.676-1.266 1.169-2.399 1.169-1.383 0-2.504-.735-2.504-1.64 0-.907 1.121-1.642 2.504-1.642.899 0 1.687.311 2.129.777 1.67-.368 3.52-1.484 4.348-3.662h-.746c-.739 0-1.682-.38-1.682-1.291v-7.803c0-1.059 1.374-1.345 1.682-1.355h.669","clip-rule":"evenodd"},null,-1),n=[r];function l(s,d){return e(),o("svg",t,[...n])}const i={render:l};export{i as default,l as render};.//# sour
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1087
                                                                                                                                                                                                                                                      Entropy (8bit):5.477698646505009
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:QA8h0SGnjNKAETZTBFSiucA8Xr5xE5A4OO7+94EBe+V1U5RA:QtjGnjED1ucbrz43OO7+9RBe+V+A
                                                                                                                                                                                                                                                      MD5:3CC308F2319352322D0CD5C0AB0F8B9F
                                                                                                                                                                                                                                                      SHA1:C421F226458162B1245F3E84CD94D460DB201551
                                                                                                                                                                                                                                                      SHA-256:74DB424275E449D353D4794722F0580857F90DBA43CFCD10763631E18FD933E4
                                                                                                                                                                                                                                                      SHA-512:7CEC79895D481F6954B289B1663DD3EC783169FC9F898DC280F89160DBF188A527322AAC8723BDC887E781B7D4501D7D88E8D9D776D29D2938B4E325026AEFBA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/MatchBettingIndex-ZPRAiCvr.js
                                                                                                                                                                                                                                                      Preview:const __vite__fileDeps=["assets/betby-vNsv9as1.js","assets/index-Dj1U7Ss3.js","assets/index-CopS2nao.css","assets/useTwBreakpoints-DyO4jUHR.js","assets/index-CbG92TLL.js","assets/useBetSlipSubmission-BSjfueKo.js","assets/Team-6b0Ou5o5.js","assets/GameIcon-qvlChGKZ.js","assets/GameIcon-DRG_1hRz.css","assets/Team-C-XyjNO_.css","assets/Search-Dv80I9iw.js","assets/icon-search-BWA_D2Up.js","assets/Search-Biw21o_Y.css","assets/CollapsibleContent-Cheza5WB.js","assets/CollapsibleContent-C60ZGUz1.css","assets/SessionStorageEntry-DejSJXIr.js","assets/index-D3QkxIMO.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{g as c,hm as r,i as e,o as t,n,B as o,C as _}from"./index-Dj1U7Ss3.js";const f=c({__name:"MatchBettingIndex",setup(p){const{isBetbyActive:s}=r(),a=o(()=>_(()=>import("./betby-vNsv9as1.js"),__vite__mapDeps([0,1,2,3]))),i=o(()=>_(()=>import("./index-CbG92TLL.js"),__vite__mapDeps([4,1,2,5,6,7,8,9,10,11,12,13,14,15,16])));return(m,u)=>e(s)?(t(),n(e(a),{key:0})):(t(),n(e(i),{ke
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (360)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):361
                                                                                                                                                                                                                                                      Entropy (8bit):5.092885857904833
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:4DxO/nyKUVDxOEPiHnPcrA65X+EoncHId3EoncKIiD/nN6mN89VqmWE2JdC:4t+yKOPPiHkrAiX+EGD9EGBb583EEF
                                                                                                                                                                                                                                                      MD5:8C0EAF903D8CB59A5A7F523E6DB2C55D
                                                                                                                                                                                                                                                      SHA1:DB748AEF705467F728F995C4B9655E0518F8ECC3
                                                                                                                                                                                                                                                      SHA-256:CD4F797C654A9D245EA32098A8864B1E75C44C99F84F2B2D91A1355C999ABA07
                                                                                                                                                                                                                                                      SHA-512:A8C96B001E43F0314D8D27809B9AE82F900A2DDA9AF02ABC5414F1EB05F35C224F76CFDE8578287315CB5AD884814E9340F79212DD1E44E68C935C9400A11911
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Notification-CM17KOH6.css
                                                                                                                                                                                                                                                      Preview:.message__tip-sent .message__text[data-v-925601bb]{display:flex;flex-wrap:wrap}.message__tip-sent .message__text>span[data-v-925601bb]{margin-left:4px;margin-right:4px}.icon-mute-color[data-v-925601bb]{fill:#3c86e1}.icon-at-color[data-v-925601bb]{fill:#6dcf00}.message__text[data-v-925601bb] img{width:16px;height:16px;display:inline-block;vertical-align:-2px}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13996
                                                                                                                                                                                                                                                      Entropy (8bit):7.9774856356997565
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:mjOWMzKTzOcDlT0GvY+BCGipAEFKQ5dm7A9l:myYPDlTBvoDF5cEl
                                                                                                                                                                                                                                                      MD5:55A9CFA1807CBEB27C43726DC05CEF63
                                                                                                                                                                                                                                                      SHA1:2B5373496770FDC08A75321C9D7898A68C66FCFF
                                                                                                                                                                                                                                                      SHA-256:674E7D85238A6DDD2E6696BCC1CE4F57559ED42F9A1DB2194E4BAEA143284209
                                                                                                                                                                                                                                                      SHA-512:DBA49F34A6BE2F108D6DEF618E18195BEAB219DF052B7691CD6E4BC1BF47245858972BAB6FEBEF27F6EE96D1C427CE05181AF54B864BD6A7952301B3640EF6A6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.LW.JT.JT.R^.T`.NX.R\._s.Q[.PZ.Q[.P[.S_.S\.Q[.R[1..K...QZR...U].V_.T].kn.X`.Yad...W_.oq.^e.R[.`ex!%.>K.dl..6.'-.v'*."'.&-.2;.&+.'-s!%.,3.PX.$+.',.$).IQ.LS.-3.+0.6@.io.RZ.V^~$*r!%.QZ.U^.)/.9C.=C.j..~.KQa.}..16.=D.8=.U^.\f.7=.8=....=D..=D!...%......HR..................`05......b(.-..FMcwkz.LU.r..je}.hALhYa...............?.....G."j)4`&0...212@?@.LX&'(N.'...::; "556u-9.3@X )7..MFK(..+*+...J@D....F^#$%.+8.>L.ER-......ENQMS.4>.-8.?H.8I.2<.-6..8.>H.8B.)36......Pf?58.,5.L].Y^.AN.HZ.4A_QY$,9./:.>U.FS.7B.Ofz5>.Xt.Nb.IU...x&..an.AK\>EaGOw...$-.ec.HS.c~j '.ZsvHU6?N.O_.>Ns@K.|..HT.q..d..!(.9EN6<. &`\a..../<.y{I*0..$>HV.:F.:I.[qy[f.SbpS[.GT.Vclfi.al9#).nq.[k.ew.....#....lu+6EO..i7?...R_.q{.#,......t..lv.#,.#-.wjd.....d07not...............y.gq......Xs3...ktRNS..............0 %..*.7B<.QI.Z.h....u..#X..I.4.x.t,5J..][.g?j........i@...X......}Uw........P.......h..W$.'..2.IDATx....|.u.?p6..p T.)U.."..F[p....9...;.R:...J..m.6iV.K.4IGv.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (3460)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3511
                                                                                                                                                                                                                                                      Entropy (8bit):5.367029682412131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:oGT2hPMgvue5/B29foakbRrXep0Wvaj0oWIoxewvJoak8rLxWifGfE/rjcDS/PdO:dTy0gvPBwfydrXtqnZRx3JyO5eEvsQs
                                                                                                                                                                                                                                                      MD5:44D9A4DD46B1BE3708714810B6109215
                                                                                                                                                                                                                                                      SHA1:DA4BDB5D752D46668681A1477C2AA5C692EE6462
                                                                                                                                                                                                                                                      SHA-256:C60EBD9D6001CD6F80D05B8C4CBB0AEAD2B97666388FE7E7922C6C1283D630C4
                                                                                                                                                                                                                                                      SHA-512:01534AE9C9E70586CA46815FBAD2224C8A356E0C33630813C9F6BA2768E2546925022507AB2114D19A0F839A73AD221A108AE81DE2CE60B6FCF1C8631E494198
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as v,h as y,r as u,o as n,b as o,d as i,i as a,a1 as L,n as p,w as _,e as h,t as c,F as m,f as t,iY as g,iX as f,A as T,_ as b}from"./index-Dj1U7Ss3.js";import{C as w}from"./Container-DcaCsp7o.js";var k=(s=>(s.SPAM="spam",s))(k||{});const P=k;var R=(s=>(s.STEAM_ID="steam_id",s))(R||{});const $=R;var r=(s=>(s.SYSTEM="system",s.REFERRAL="referral",s.MUTED="muted",s.LOCAL_MUTE="local_mute",s.ERROR="error",s.OTHER="other",s))(r||{}),E=(s=>(s.TIP="tip",s))(E||{});function x(s){return s.notification==="error"&&"data"in s&&"reason"in s.data&&"type"in s.data}const A={className:"my-xs block rounded bg-dark-3 px-lg py-md leading-snug flex items-center gap-md text-medium text-yellow-2 w-full leading-normal"},C=v({__name:"Spam",props:{message:{}},setup(s){const{t:d}=y();return(e,M)=>{const l=u("RouterLink"),S=u("i18n-t");return n(),o("div",A,[i(a(L),{icon:"IconInfo",class:"text-yellow-2"}),e.message.data.reason===a(P).SPAM&&e.message.data.type===a($).STEAM_ID?(n(),p(S,{key:0,keypath:"chat
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1723)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4574
                                                                                                                                                                                                                                                      Entropy (8bit):5.383590430433087
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:zGMVSyAUgMQuWs3wbFFsEXiH67MIBmk3/rKgoMPsGlTL6RUhqN:6M8pZFAwbFFsG5zBmk3oMPnlX0zN
                                                                                                                                                                                                                                                      MD5:E17A86AE7B40E3C2B3A97716B91DC48C
                                                                                                                                                                                                                                                      SHA1:DDF02FE66166CCAEEF748D0E0F8AC950EFD88AB4
                                                                                                                                                                                                                                                      SHA-256:A489F06A4CFD921366935A7E8D7B9202C36C752739B4790002D4505032559318
                                                                                                                                                                                                                                                      SHA-512:5221D9AF9CE73CDE11517A598EA12EBEFBADFCDF4F4A66CFC7F5D7337AA16ECB845457C6C16659B462B03B6A6EEBE5EFDF4C52839E0DA4E8A435125927329767
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/case-battles
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="preload" href="/icons/logo-preloader.svg" as="image" type="image/svg+xml"><link rel="apple-touch-icon" sizes="180x180" href="/icons/apple-touch-icon.png?v=5"><link rel="icon" type="image/png" sizes="32x32" href="/icons/favicon-32x32.png?v=5"><link rel="icon" type="image/png" sizes="16x16" href="/icons/favicon-16x16.png?v=5"><link rel="manifest" href="site.webmanifest?v=5" crossorigin="use-credentials"><link rel="mask-icon" href="/icons/safari-pinned-tab.svg?v=5" color="#c39714"><link rel="shortcut icon" href="/icons/favicon.ico?v=5"><link rel="canonical" href="https://csgoempire.com/"><meta name="msapplication-TileColor" content="#ffc40d"><meta name="theme-color" content="#ffffff"><meta name="og:image" content="https://csgoempire.com/img/csgoempire-banner.png"><script type="text/javascript" src="htt
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12066)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12129
                                                                                                                                                                                                                                                      Entropy (8bit):5.426545858343265
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5vFKuTKA+cAyDhMJE0JL2lNG6jA6k+Mz+pDT8PJC0jWwYRJCisa8wJC0sFLVUtVm:hFBTL+cAehMJ7JL2ltjhUapDTKCoWwYU
                                                                                                                                                                                                                                                      MD5:B1135B6D27EA0AA677C675F1F4CD67CB
                                                                                                                                                                                                                                                      SHA1:B1CE26AC3EC11BD9ABDB9EC6EE1A58E25B75CB5B
                                                                                                                                                                                                                                                      SHA-256:C721284222F07D3174A8F22B73BBBF2020EF5351739DBBDE4D4B7023B5D900A7
                                                                                                                                                                                                                                                      SHA-512:8F8624A27ECC56026ABF5763F1C356A35BD563165DB37F64009E62CD2220441AB948E58D44F6201B7BB3C7E4F487499A17AE5340F718E0FE754A049AFA9FB4B3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/PromoTournamentPage.c4555a45.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[92620,21536],{41333:(e,t,a)=>{a.d(t,{_:()=>o,e:()=>s});var i=a(57582),n=a(89074);const o=e=>(0,i.Z)("coupon/".concat(i.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:n.u}:e.status>=500?{success:!1,error:n.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),s=e=>(0,i.Z)("coupon/".concat(i.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:n.u}:404===e.status?{success:!1,error:n.Bx}:e.status>=500?{success:!1,error:n.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,a)=>{a.d(t,{GL:()=>r,Mn:()=>i,N9:()=>l,UL:()=>o,wE:()=>n,xQ:()=>s});const i="bt-styles-applied",n="bt-apply-styles",o="bt-frame-loaded",s="bt-frame-height-changed",r="bt-frame-widget-loaded",l="bt-frame-widget-failed"},50457:(e,t,a)=>{a.r(t),a.d(t,{default:()=>se});var i={};a
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (657)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):706
                                                                                                                                                                                                                                                      Entropy (8bit):5.31177547189878
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xFivaA6vFJQrRltdcv/xe8d9/Ea91dnx4M9iEUgfWiaDMrW10Yl1GSHn:fV2xK6vFCRltOI+nx48iuWiaArWxbGun
                                                                                                                                                                                                                                                      MD5:56CAB30EF5CB570C68B5E6FDAF4DF350
                                                                                                                                                                                                                                                      SHA1:05F7A768C6C8B1F1FE2C92E07543FD674B78A58E
                                                                                                                                                                                                                                                      SHA-256:1FF6B0A7D34E834C0B0031F61E0F813103D0F96EA1A5C673D9614981938AD101
                                                                                                                                                                                                                                                      SHA-512:9B8D97768E5B44697C1B5AA9957B83CEE94150E5E288F81469EBC85A722BDEF041661F4C55A3177CE27BD01D27A9281BF33224C1F577849B012AD78314AFAC58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const h={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"9",fill:"currentColor",viewBox:"0 1 14 8"},s=o("path",{d:"M11.455 3.443v1.063H9.393V3.443h-4.57v1.063H2.737V3.443H.337v4.544a.93.93 0 0 0 .936.922h11.454a.93.93 0 0 0 .93-.929V3.443zM12.727 0a.93.93 0 0 1 .955.923v.866H14v.871h-2.546V1.642H9.394V2.66H4.792V1.642H2.73V2.66H0v-.75a.1.1 0 0 1 .095-.102h.242V.923A.93.93 0 0 1 1.273 0h1.654q0 .44.268.44h7.7q.248 0 .248-.44zM3.182 2.19h1.17v1.82h-1.17zm6.65 0h1.164v1.813H9.838z"},null,-1),a=[s];function n(r,c){return e(),t("svg",h,[...a])}const i={render:n};export{i as default,n as render};.//# sourceMappingURL=icon-case2-lytZb4Af.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):113151
                                                                                                                                                                                                                                                      Entropy (8bit):5.165703242708151
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:2b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:k3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                                      MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                                                                                                                                                                                                      SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                                                                                                                                                                                                      SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                                                                                                                                                                                                      SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6329
                                                                                                                                                                                                                                                      Entropy (8bit):7.909384499880382
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2Y8zolouIfaDsG3JIUJZkpWtB2jsNfi6054:moDIQJZV/2YFf0K
                                                                                                                                                                                                                                                      MD5:09295FA807B6402B095FE8D4F8CFBDD5
                                                                                                                                                                                                                                                      SHA1:AFF6FD78C308C32BDE9EDD1B8EC99EAB539EF42A
                                                                                                                                                                                                                                                      SHA-256:A3159C19DB29487DC1548658622927EFF39EED86749C9BD25E47BB2A6B68A860
                                                                                                                                                                                                                                                      SHA-512:D8CF9A659F8A4FF8EBA9039892AB38FAD8C969F0EF1BB19B1455B05D4DA6594B1CBA8C188F8DD57EFC4DF5E6984F36FFDC49EC86C7B0E45E5836EF18BD4720B0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/061b55ce-be17-441e-7728-0311d3ab6d00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................'...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................9mdat.........T2..e........@@` ......u........&mf....9(......h.....". .5b.y^P...h..-.i..gX..`.....vY~....Dlr.........^~..y..)+..E..*dZ.v1.#?.4UR../v..NAH....VY.2..OaU...t.d.$.c.C..c..[.......+..V....^...@DF..a~.|.GPs].._...E.S.o}z.p.A....?....t;..LP.#..,..y.&xIM...&.D..D..?..Y}.d...T.#.e..6B..{Q|.UJ..&...&=&2n/.}u.MRLw/...v.....|.:......[3..Hb.Yw....R..,.3.D...{$..t.i7..b.,......$n.....l......j`..........Q.......UGdp>.7.@.J....6...h........Sm.....M.Fl.9.j..q_.^).H.r..k..........i^...V.N\.. z.i.^.&..[:.E..B.....Ya......@.T#G.Dq..X.0.6.....F.;..`..... ...t...Q....).c,RwB..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6843
                                                                                                                                                                                                                                                      Entropy (8bit):7.917104333267492
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:248cibgO74GFmPrACj24SsddyL2/9WUrxGcrbcyliR5jJL:J5mL8ddr95Trlwj5
                                                                                                                                                                                                                                                      MD5:233E2AFB8AC9135507198DF546DC7CBC
                                                                                                                                                                                                                                                      SHA1:70C74A54A73C1A03A8F3150C3B63BBA0D80C467F
                                                                                                                                                                                                                                                      SHA-256:F42573EAB3757DB04868922E8FBCDB4779CEDFACAF72878A8644087F177CABF5
                                                                                                                                                                                                                                                      SHA-512:BA83F5EEFB5B9D286F5CF5E5B716BE4B21CA31B68F266636ECDB0C91A545CF3C9EB4A9E142AC21A1E298594E3484F02E2CD1D6B64037068DB30E4DC7009AB42D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/05e78840-ea9d-4bf7-9879-91f5aa33d600/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................v...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................;mdat.........T2..e........@. ...............&mf....N.i.....=<..r..X.8....+xU*CBR.....xc(6...BoH=...H.i..-.....sm...........q..#.....dq..$...e....1..xk.7...D..<...........%~q..V..q..u.^.M..O..J......rb\s.NQ.E2.5h...,q......-.._.._UB.9&.^..^<.k..2C..#1o......w.VN...n.e...._q .=..Y...W.Z........T..A....L9...`M...,<`.~.pW5d..n.[f.)...,.kD.........I.;..;t...OK*:Z.;*^n..N7p.Z.........<Kc....f.L...}..M..'?g.A...o.s.:L.Y..="..H0...5.y....... ...;J....^ //)7."..6..y.4......5z...rEVn.."/L...*8."X..}o.....3o.. ..%9..v3..9....<...-.nk..Y..d.P.Wb.6.li.<.......3#..5UVs..hKD.f.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13735
                                                                                                                                                                                                                                                      Entropy (8bit):7.9615301522711235
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:MoX1AdyzHyqz/vjh9EZBLeuXhh9pxXw/zURM0b4Nzum4cuAx8Tl1Cz2a5XDQUPuW:tXXjrDED7xgwRb4Nimg28TzuSHb89
                                                                                                                                                                                                                                                      MD5:945C4FA5441141E500FB27F03F4D8CFE
                                                                                                                                                                                                                                                      SHA1:B21AC4FD79486CE26A6B2F14F7F4D5EBDE1CC23D
                                                                                                                                                                                                                                                      SHA-256:EB951AF42CFCB4E780D9BF0536A855CB1DC70972E27ACE36ECF96BABEF13C788
                                                                                                                                                                                                                                                      SHA-512:51B531A0E908E30DA08F345D32317B5B51CED240C98BEE2F886E09CE33BC75918D7AB5A1A06F56A0857F39668945EEF45ADD79B0C7F64EDFB32B1E74DDF42C80
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.n.....h.C..I...h..i..k..b.[%..o..o..p..F.R ..n..I..I.....n..P..N..L..l..m..l.E..G...B.C...G..I.?...J.K...N.I...F..F..m..j..F.Y$.D...G.E..I..@..B..A...oK....K..F.k,....:...H..h....Z%....i-..L.c)..xLp/..X.X"..y....n...V3s3.w7..Y.t0..q..d.e+...!L....F.A..V.....>...m.k..e..,O8..Q.....G..].........[...............p...#lY.....c.l?....i..^.......r.......,..A.....$..4..\ .Q.....J..K..X'.:..a#.P#..6..<.A..W..H ....i/.v..f&.`*..B.k(....p+.V.....|2....5..*......|.....q.q4..R.....w.y9..I.....K..S..<.....A..|..^..D..c.n...^..W.....q..M..c....b...j...3.s..H.....}..e.....Y..hJ.f..k..\..]....V.z$....4..P....y....k...)....K....-...........n...(.).{...]=.....e...................w.....N..._.....uc.S....K.l...`.._..i...W...f9o@.zM2.........&.....2a......tRNS.....................-$./%:+ ..CO.\::Hi4GVx.f...t......[.U.e.......u.......Jwx...................q.[.............:............................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                                      Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                      MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                      SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                      SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                      SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                                      Entropy (8bit):7.775502332951613
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:2nX/jwhQX/Uc5MBBjodfktG0qvxZisEcQqESfhARw0fXGvOSdKtNdbrJT:2nrqQX8c5MBKBUG0Ox9ESZ0CDax
                                                                                                                                                                                                                                                      MD5:E25AF2E644DDAC761B467F9E42E21F57
                                                                                                                                                                                                                                                      SHA1:21FF9C3143357B642527DD5E205A7A3B614A45F1
                                                                                                                                                                                                                                                      SHA-256:5689E355EC24E5EA2DC38F18A953723067294A0D38EED58FF49D44D149B3BE17
                                                                                                                                                                                                                                                      SHA-512:AAD4612A40F6F0DDA8FDA595959EC95B6C0C829D9EEA0851F101AC3D8B19CD54F4EF1DBCA54079C3711B313699D27EBF8CF198BDAB557C76356D728C91FFBA0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/26023dcf-f3dc-4e40-23e3-a5fd143c0f00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2..e.h...W.....@. .........A.T..~..-.j.%.7...Le..qa.7...^.+h0u#..J......n.m*.`.0=..Ss.FK.nv.5qBx)p.......Y...l)..v../.x...Da....'...c"..6.C...a...w..(<.C3.Hj.)j...Y.<..e.?W.~..S..iv4Z..A.#.v7?.W..0.9p.}..9iQt.6.mI....p...a~.w....7....pb A.W..u....z...m,6.W....Q...hG.u.....^bW..L.n.C...e).d..R.....k./bw.)fx/.N..V&U'..(..a*..+X......r....J....4T..G"+..7..>......0..c.z..X(@.i...x.i.9.k...~V]..Y..;LV=.Uf.~..k..&k5.R.....o..,|.e...... 1g"K..SN...1k....Y....r."..L......k. .......ZA..X.y.....+w..u..\..........B0bp|.....87.M..NPC.......~U.3L..@.}.0.V...U^.+...=.T.W..+...Od1.4....+;y..W..4.{....!Ox.V..P.mP.Q_[{..h..Z.h..F.Q".\.-.!~..,^G}.2^.@.?N4..yw'....&.%.E.Q:W>...w@..{7.)./.........$....Xu...v...~{..k.......q?
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10018
                                                                                                                                                                                                                                                      Entropy (8bit):7.952570919270865
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2UK8zuKfJgwsd0uTYoL2/zADx1o/0JdvFmeOfA5FpaCIpCHsb:Tm0ukoa/zAV1ocbOfAJVIp0sb
                                                                                                                                                                                                                                                      MD5:16042022D248D3624F81E3FA834BDBEC
                                                                                                                                                                                                                                                      SHA1:5222AB5556311DC24AF49570CDC42113FFBE34AF
                                                                                                                                                                                                                                                      SHA-256:B9FB44EA97D62D296869A021D7A0D0CC6BB135255623FB50C4B8816A9B9814AA
                                                                                                                                                                                                                                                      SHA-512:BB83F815292AB311A7C6A27E1B0593279F3E82126EF9BFAA296D0208B2833315831D2661278197DCCDF27817CB9EE211FBC9850A6924D1234BBD0594045C4BE4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/8469338a-3bcc-4af9-d810-914fae943a00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............\.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................%.mdat.........T2..e........@@. ...........-...&mf....$7.L.t......Vzf.E...&.@..*.'.....<.s......q0V3.U.B7...b.....6....Kv.P.i.;.....NV......L.{%./.[.q.'..c(.wS7NG ... %.*9.J...GLb....+!....}.....a...k...\].+.Ca3Y...[...8S./..........~.....I.=.#..9Gn.(.-.q2..;rSxT...-..K...L$..ks.,H...W..??6A.....]..-...q....P~.......&............._`.H.(Y..rk+X.. ..^z.........,..C.../..t..<..f...^.....TA<.9.........+2J. .-..... ...hK.....;iG.$.........l).e..........o...S(.P;o.I..x...a<,...\Xp<%..[Y.wO...]..E.."......S.....|..<d...kl(7.S...6.>#T.v...d..c...=.q...8./7`..q.%......8..~.`=.e......:...z..F..,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):576526
                                                                                                                                                                                                                                                      Entropy (8bit):5.697223469290586
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:fXO7KKXGWCYEULYU682ufi4LGTsnvT5iCMHTtyi6f5qlrYS020F1:fy68EkGQn1iCMHTt56f5qKSC1
                                                                                                                                                                                                                                                      MD5:FBADCE07E23BFD7FD5A5C66B271D798A
                                                                                                                                                                                                                                                      SHA1:BED17648BBA8F9514E9273E6EF37477E71C1B303
                                                                                                                                                                                                                                                      SHA-256:BB76AC4BE156A35D9DC786C73728219D9F60BB7670FDE30C50E5DC672A2A6A3F
                                                                                                                                                                                                                                                      SHA-512:F1D5D8743FEF20A2A0852A03C99EBF76C656B99BD4D96B4C710E0BB7623550398A76791B1A5BDC3E98556AAAE3AFDE81C6665177C07FC62159F536F270A7D777
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://cdn.seondf.com/js/v5/agent.js
                                                                                                                                                                                                                                                      Preview:function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9UC2u","swrSzurLDgvJDg9Y","twvKAwftB3vYy2u","y29TlMzVB3rIywXSlNnVy2nLCI5SzwfNDwu","yxbWBgLJyxrPB24VEc1ZAg9JA3DHDMuTzMXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywLSzwq","vLjeAxnWBgf5","q09mt1jFqLvgrKvsx0jjva","B3jNlNbIC2TPzhmUz2fTzxnHCha","tgvLBgf3ywrLzq","s2v5yM9HCMq","y29TlNvIzxjJywi","zgvMyxvSDa","qw5PBwf0Aw9UugXHEwjHy2TfDMvUDa","wfjfCxvPCMvJDeXHEwvY","DxnLCKfNzw50rgf0yq","rxzLBNq","mtaUmc4WlJaVoa","zxHLy3v0zvnXBa","C3jJzg9J","u1zhqwX0r2X5CgHjDgvTrwXLBwvUDa","t2zMC2nYzwvUq2fUDMfZuMvUzgvYAw5Nq29UDgv4Ddje","uMvWB3j0Aw5Nt2jZzxj2zxi"
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7815
                                                                                                                                                                                                                                                      Entropy (8bit):7.927895321695862
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2W8go2T1boBtXtHmVAErM6lZuIQoxDSc7uxbF+jxpnjTLs6ej:ugqxtGVLY6rlQ8DScyxbFG/jXBej
                                                                                                                                                                                                                                                      MD5:022F1AE526A7382BBA64BE6C104C6E35
                                                                                                                                                                                                                                                      SHA1:E1C79A653B8FF3CD38D9763727728430A343AB09
                                                                                                                                                                                                                                                      SHA-256:A3BEB2244C0F7E52BD989C07604A5A53FCF5EC05F23E870E04792DFD47DF25E2
                                                                                                                                                                                                                                                      SHA-512:8292575856BB4A54AC94AC8C774A70C44114E7811502124840658C3402481327F8A6588CB870323EC93570D43E618A7967B6893C1041B57616AC76E1CF140120
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/3792cbb5-624c-44cf-63b5-cd6f88278e00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............P...7.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e.8........` ....`..A..@.....([g#.~...y"..PE...4....W{1..n...3YbD.(......|..10........]$.MB......,.^......x....^B....RT..S`.{&..3.O.J-..5._W.t....{..G$...}.`L.r>YR5.q0...a..sL.....E.E.Qz...l ..8y...O.*cO.....@[......F.&............~:..~.....&..(..{..%.....E+.[..-..6.n...."..AY......EZ......J&......O..e#.M.[b...`.0....|k..L.wXe....f-;..B..w...@Q.....~.....n.b.......)8?.e.zX.P.J....{z...?:r...D.`...t.0.!.;m...5.k.$.@.9.....F.K....6.Z.cY.v..z.h.>...1......GIk.GQl..+M.. M#C..{..~{.#V....z.N..O9.2...5..\.......t.eW...k.UL$.G..6..F...-..y..l.......&.Vr}.O.VF..`..I
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                                                                      Entropy (8bit):5.3303604902295305
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:vdYFnO2WMufhAE2ECIUEtH+EnMNMBEhYREncIEuJpC4WJelNqDCuas+:Fo2ZAE2ECJEteEnMeBEOREjEue493XX
                                                                                                                                                                                                                                                      MD5:0FEAD880114521596F2F9C1FA26A4BE7
                                                                                                                                                                                                                                                      SHA1:F256B82EE333588DACE039A3C3F1CC38D7F0BE53
                                                                                                                                                                                                                                                      SHA-256:5B266E3EE67E685B29639895A8F7D53C041F45B0A46C2724D86A11B18704E97D
                                                                                                                                                                                                                                                      SHA-512:593978B26FE5A1DE8BDE3B72F83A47FA13235CF0787F207FFD8B0C4783BE991D9C9C4279EADCF5868C7B0985E6D27478BB6568AA261AAF62A041910C3DF5F67A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{d0 as x,c as o}from"./index-Dj1U7Ss3.js";function i(){const{width:s}=x(),t=o(()=>s.value>=375),e=o(()=>s.value>=576),n=o(()=>s.value>=768),u=o(()=>s.value>=992),a=o(()=>s.value>=1200),c=o(()=>s.value>=1440),l=o(()=>s.value>=1580);return{xs:t,sm:e,md:n,lg:u,xl:a,xxl:c,xxxl:l}}export{i as u};.//# sourceMappingURL=useTwBreakpoints-DyO4jUHR.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):685
                                                                                                                                                                                                                                                      Entropy (8bit):5.339666431218315
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:3Sn/axIbGcbgRnVuTNRYucWcUNit1DvN3mlpNgHQyIHrKSemZIHuBzvIdEs:3s/axT5n4TnYCcUNGN1hIHrv3IHMzyEs
                                                                                                                                                                                                                                                      MD5:649219A840B3A6568F1F819CC878BFD8
                                                                                                                                                                                                                                                      SHA1:E8D3046D27BA4171DA15179EF5D9391B3BFEDD11
                                                                                                                                                                                                                                                      SHA-256:41837DBDB39DF978AFCCC4A80C8F5A46C8975EE35B008C16B3ABE7D6E52F1823
                                                                                                                                                                                                                                                      SHA-512:E65C34B3A7D1A4763CF176738B59736F53628D7C745608FE87DF63468BD41CA2599C81F5670B8524F43CD55C000D50FB85F8C1CD1704E5196E51313F5A519EEA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as c,U as p,y as f,i as a,ba as m,o as n,b as t,ai as o,A as b,bb as k}from"./index-Dj1U7Ss3.js";const _={key:1},A=c({__name:"AdminPanelLink",props:{userId:{},showDisabled:{type:Boolean,default:!0}},setup(r){const i=r,{isFeatureAccessible:l}=p(),{handleError:u}=f();let s=!1;async function d(){if(!s)try{s=!0;const e=await k.getAdminPanelLink(i.userId);window.open(e.data,"_blank")}catch(e){u(e)}finally{s=!1}}return(e,y)=>a(l)(a(m))&&e.userId?(n(),t("button",{key:0,onClick:d},[o(e.$slots,"default")])):e.showDisabled?(n(),t("div",_,[o(e.$slots,"default")])):b("",!0)}});export{A as _};.//# sourceMappingURL=AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 30956, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):30956
                                                                                                                                                                                                                                                      Entropy (8bit):7.992676705182578
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:768:CoED3kLrrFH7v6ugrLDKC34KCspzO7ivT5z9k0Rh:C/sr9DsLDKCZ4OvTt
                                                                                                                                                                                                                                                      MD5:2BBEF60AEB25F27BC472B4BB2954DD3A
                                                                                                                                                                                                                                                      SHA1:E949E0BD1BDB2D2F1F2940D94ABC4889E130A27A
                                                                                                                                                                                                                                                      SHA-256:99EC642797011068F0086B0BFE76F593E6F95E573ABF61F8E3657FB42F4C7699
                                                                                                                                                                                                                                                      SHA-512:798D3FDB35AC95711C4A4432B15C15994CBE82D14FB3AF40AC0EDA0AFFD62D82FC1FD6A8547EDE3FBE4650DB1E8CDB082DA8B0A9E25769947C27B64C3C52FD11
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/FlamaBasic-Regular-3ZzzLByh.woff2
                                                                                                                                                                                                                                                      Preview:wOF2......x...........x.........................?FFTM..f..J....`..f.x........8..$..h..6.$..L. ..H..6..#[Piq'...,.Yn..4........n.P.x..3.!.. ..+.......!c.\Y......e..}...Q..f./...v......;...;.X.AO.9..e..hT.Q #f...-p/.. .c..j._..=j6..QK.............-..kn.....C.)^..[../u.i.2]......#_!..)....Tj,.yMhVL....O..........Xh...._...n....n..X.)mf.(.4...!.P'G....3.e.T=.lu,....B8...?B<*m..?..?....V.2r.'m..-.|...G.%..l.....$..l=.O.:)KaQ..B.K.+$......UW...$;.X1..SZ.L)=hj5....5.-_S..Fg...+Nd.@!..i.g<...8..|0l.i.~.`.P.Ow..?JS..6Ki7...l..M.~.i.:n........../.7./T...K$....i0.h..)...L.....>._.........t..W..B4.L.l.0K......UZ.%..%k.;O(..U.h....M...dfI.`.'T.....=.G.<.O'......QEbUE.\m.{_._...zNh.70.l..w.p..#.].2..k.8f...KBW..v...`n.X...f..#VM..0`..)..V.^.[X......`.._}`_./....r.&?6..K....Q...3.5.u.,.@..0.",.....v.....~[=`.JI..@..cl......^..t........YQ~<....A..`......&kEMQr.U7.C[0.........j@%.wfE....L7..<C..;........W...(...#.t.s..p..W..._.:...X.<.X\..Z;....5.nz....>I.O+....U....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13561
                                                                                                                                                                                                                                                      Entropy (8bit):7.9799037106984025
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:ciVS5nKba89V4dHlypXufq5aic858AqU+3o:ciVSRKHv0Fyp+3iJzqvo
                                                                                                                                                                                                                                                      MD5:B6396AE5D7BB6774CCDA23A709D571C9
                                                                                                                                                                                                                                                      SHA1:1FF5A9D65B7C59518E4F588D05EDBD7033570967
                                                                                                                                                                                                                                                      SHA-256:71BB3A6E6D20010218E3DBD9CF938D87A414C1A299046002FFDFCA769DD4FF2B
                                                                                                                                                                                                                                                      SHA-512:EC2EAB70D55618B2557FB0487E6FC838EF8FD0FF10B580CEBE6E468782196F4A4E0D611C495E9372B7D365B1A50EE59392BA47F7B7A602741505A683987A1E5B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.b..a..e..f..a..f..f..f..p..h..g..g..l..h..h..n..i..j..i..k..p..r..v..r..p..qI?#..f84...u..b............... .......N..{..R..o....\..L....M....N..'..2.O.....w....h.........d..w......-..%...T..X....&..h.T.....y.Z[[......g.)$!...}%..!$! S4..,...b.$..)....1.../.. ...|"...mQ-)&........(.P....:99................%..............1..0..oonA...y'..)jiiW).u;.i4.xxx.J.stt<.........Y..m..a..m%......c..j......(......644~E....>=<..=}||......edb.I.....S..c....I%...2......P.... .M..n!..._/.....Q.....I........V.....\..?............]..V..A..[.................:.i....x........@...J.v..6...........T..e......:...2.l8.|;..^.>.._?.......w...3.wI....x/..LJF.h)..VrJ4/+(.w`.1..e."]UO....z...m#.I7*.[.WA4...R.....d@..l.y..}................v..y.v. .....mtRNS.............:".B0+&4I`jWO....w..v.................m...........K;...Z.....x....%...[<..y...5!.jO.Z......G<Ud..1;IDATx....\S..?pQ@..."...q..Z......Y.j[.......{...@..... a.@ ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1167)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1883
                                                                                                                                                                                                                                                      Entropy (8bit):5.444457288978336
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:QWcDBzyvyYPm3X5A9uz6okLYuGmBjXrQGMj:3ctfYsPWZMj
                                                                                                                                                                                                                                                      MD5:59AA6AF5269FFFEE4094AC9CF0651BD4
                                                                                                                                                                                                                                                      SHA1:4D79DB3A1DB5E6855350E9D41786105C4B43C673
                                                                                                                                                                                                                                                      SHA-256:B2819A3BE9C52279D69DF56AB43AE9498E5E6C953F844118F0C80CB8FC73E5AB
                                                                                                                                                                                                                                                      SHA-512:C7749D1FE34841E52B15F4025180ED42B08CB950284B7E075D6DB7636190BBB35FB00ECC9CA1AFFA87F88C5A85967C4F553FCC96C71672A59A12728F83087EF7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/lazy-feature-loader-DUrOqB6t.js
                                                                                                                                                                                                                                                      Preview:const __vite__fileDeps=["assets/index-B4D_G0mA.js","assets/index-Dj1U7Ss3.js","assets/index-CopS2nao.css","assets/harvest-scheduler-eHvElb0F.js","assets/aggregate-base-B5TUFeXh.js","assets/bel-serializer-CFp7jisu.js","assets/index-pf9KxPBV.js","assets/index-LY9a2O9P.js","assets/index-D9mCGtWq.js","assets/index-SvrjwXK1.js","assets/nav-timing-DZL8I-f8.js","assets/first-paint-C0EahOPY.js","assets/time-to-first-byte-BZJa3bK8.js","assets/index-DmrYtuiX.js","assets/index-7p5Rch7p.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/index-NUW3uvpg.js","assets/index-PHZPXO-4.js","assets/index-C_nbFkE4.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{je as r,C as e}from"./index-Dj1U7Ss3.js";function i(_,t){if(t==="aggregate")switch(_){case r.ajax:return e(()=>import("./index-B4D_G0mA.js"),__vite__mapDeps([0,1,2,3,4,5]));case r.jserrors:return e(()=>import("./index-pf9KxPBV.js"),__vite__mapDeps([6,1,2,4,3]));case r.metrics:return e(()=>import("./index-LY9a2O9P.js"),__vite__mapDeps
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11848)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):11891
                                                                                                                                                                                                                                                      Entropy (8bit):4.94393665883127
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:wTecRsNesTwGUnXH6tc8FXl8iYbWEiSjAYBZNbUIBn:wiusMsiaWi4vbRvpP
                                                                                                                                                                                                                                                      MD5:3DDA198C2913CCB84798331EADD37476
                                                                                                                                                                                                                                                      SHA1:4CCFA2FECE02F238E934BA854C9B1FBCB8735850
                                                                                                                                                                                                                                                      SHA-256:D4C31CCAAC16AD4CDA24D6B897160632F0329509B791295C2A939EBE6FDB9F81
                                                                                                                                                                                                                                                      SHA-512:3ED7752AA8435D681CB7A4E01EC0A937CA0F4B6CF9D0BCA443154649C408EE1F69B46A710D04A01E406049EBA0A663992A7D5602397389369C6361823E7DCF0A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Head-C_WXMrRE.js
                                                                                                                                                                                                                                                      Preview:import{_ as N,u as T,aN as A,aO as z,c as m,S as P,r as v,o as p,b as u,d as b,w as e,f as a,H as d,i as t,F as R,z as G,n as E,aY as K,c$ as x,t as i,e as h,iV as S,a1 as U,dZ as V,d_ as F,d$ as D,e0 as H,e1 as O,e2 as $,e3 as j,e4 as Z,e5 as q,e6 as J,e7 as Q,e8 as Y,e9 as W,ea as X,eb as ss,ec as _s,ed as as,ee as gs,ef as es,eg as ts,eh as is,ei as ls,ej as ns,ek as os,el as rs,em as cs,en as fs,eo as ms,ep as ps,eq as bs,er as vs,es as us,et as ds,eu as hs,ev as Ss,ew as Cs,ex as ys,ey as Bs,ez as Ms,eA as ks,eB as ws,eC as Is,eD as Ls,eE as Ns,eF as Ts,eG as As,eH as zs,eI as Ps,eJ as Rs,eK as Gs,eL as Es,eM as Ks,eN as xs,eO as Us,eP as Vs,eQ as Fs,eR as Ds,eS as Hs,eT as Os,eU as $s,eV as js,eW as Zs,eX as qs,eY as Js,eZ as Qs,e_ as Ys,e$ as Ws,f0 as Xs,f1 as s_,f2 as __,f3 as a_,f4 as g_,f5 as e_,f6 as t_,f7 as i_,f8 as l_,f9 as n_,fa as o_,fb as r_,fc as c_,fd as f_,fe as m_,ff as p_,fg as b_,fh as v_,fi as u_,fj as d_,fk as h_,fl as S_,fm as C_,fn as y_,fo as B_,fp as M_,fq
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):110479
                                                                                                                                                                                                                                                      Entropy (8bit):5.2989942329140645
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:pMbARd5M5CMwc7Mx3jMz5Mqtdr1mq2xey:6bScZimGmdQq2xV
                                                                                                                                                                                                                                                      MD5:C9A3856D0C30BFA20DB33BD7F2977135
                                                                                                                                                                                                                                                      SHA1:FABB065D405F3504F027CFD83DA09557688437DE
                                                                                                                                                                                                                                                      SHA-256:D79C9AE9FD33395D48D36F4C3E1655D7268CA31B2243A14EF58CFEA849089689
                                                                                                                                                                                                                                                      SHA-512:F25CEBDBFA1D4C1C79DB9283B6E5722C192E34A82DB3EBC9EE92D40387DD543E257C639AEE8C71461414E93A499D370F360A32FA54E0BE4AB38BC76BDFACA763
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/api/v2/case-battle/all
                                                                                                                                                                                                                                                      Preview:{"success":true,"data":{"cases":{"975f1b65a2faba4a58c8c62c8fb76028":{"case_image":"https:\/\/imagedelivery.net\/0ZvaEKTSlKUc2DwR965Mvw\/061b55ce-be17-441e-7728-0311d3ab6d00\/","case_name":"Road Rash"},"c88da9a6b40e9a76e07cbd2714738c6a":{"case_image":"https:\/\/imagedelivery.net\/0ZvaEKTSlKUc2DwR965Mvw\/351d1b2d-2266-45cc-7b32-7a2e190b0200\/","case_name":"Emperor"},"34be44daa4ed3975417e0a569501e155":{"case_image":"https:\/\/imagedelivery.net\/0ZvaEKTSlKUc2DwR965Mvw\/3792cbb5-624c-44cf-63b5-cd6f88278e00\/","case_name":"Greedy Gamblers"},"8ce2f669d7c7c7d6d247bf9d50debc82":{"case_image":"https:\/\/imagedelivery.net\/0ZvaEKTSlKUc2DwR965Mvw\/7c43380b-b5bc-4ab9-edf4-addbd3add800\/","case_name":"Fool's Gold"},"5605f605168fd839778db19db2b4e97e":{"case_image":"https:\/\/imagedelivery.net\/0ZvaEKTSlKUc2DwR965Mvw\/61124f69-90e6-4221-93f5-76ae457be800\/","case_name":"Silent Assassin"},"7f9a923687a71b3ff738b0cbb73bbac3":{"case_image":"https:\/\/imagedelivery.net\/0ZvaEKTSlKUc2DwR965Mvw\/9a6a5390-6e2
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12635
                                                                                                                                                                                                                                                      Entropy (8bit):7.960537418614819
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:+86+jADLhccR0vL3xGPsRAQqnas6rw62dVc:4+jADkvLAPsRfczOB2Vc
                                                                                                                                                                                                                                                      MD5:104FB11E7E7B5FB8B3F46F5CD1B05306
                                                                                                                                                                                                                                                      SHA1:44F4055F0E4D670EFD858CE09794F2FCD7EBB01D
                                                                                                                                                                                                                                                      SHA-256:1273726D3F96A2D29FC1043003CE2436284C3F83CE3BCDD10B71323AA0B4BE1B
                                                                                                                                                                                                                                                      SHA-512:D5E028FBECA852B339DF86FD8E80207D59B4F456D0B28028B2F765C389E121073173D74D256E21CCFE32B5E7101BA44737A84DB2CB4885ED5EB64376FE8892F3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................V............................!1.."A2Qaq.#BRb...$3r.......CS......46Dds.....TUVc.......................................J.........................."2..!1ABQR.#3aq...$4br........S....T....%5CD..............?........(....:lw.....^..R...$^ /C.T....cC(...l..r.Ddd.Qg.2........@....P.@....P.@....P.@..t...=..K{*...UD.W.m=5,...E.B...kdV-;^$.t....H.Nh.sV.....t.q./. .-c.. .;.D..}|\x..s_^.._.."....1.G(...).\..n".Z.RU..'.D.?I*.6....Dx..\...1....t2...&C..U]G_^..R..U...4.y....o8.M....rQT.Z.4....OQOB...(......(......(....;.Q$T...k..4.L..U.,.....&>.#.+....5....T...IQ.....+.?:..c...7..-.i....?f.*"..........[...[/..~.Z_......2C....m.m.q.\..QQT_W...@j...Y$(...mxVu.d...S....-.......T.gy.....4B..6.v'.J..]....:...5..J..V.,B3.9../m.n....7"......}0.kVFox.]....My.c.?6.T.|.D.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14109)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):14165
                                                                                                                                                                                                                                                      Entropy (8bit):5.44147752515153
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:R7Isi9se7sbtwAxmkZO9Ky2yGnrf9LrCWKr5A:R7IsiSe7sBwAxmkZO9KDyMLrTKri
                                                                                                                                                                                                                                                      MD5:9C318E9959E672673FF8DA713ADD86D6
                                                                                                                                                                                                                                                      SHA1:64EE601001AB164B58810C02FFE99E700AA067AA
                                                                                                                                                                                                                                                      SHA-256:BCFD568E12D16DC4961DE791BB2DF01B979A7D10A2216C0AB6D4D96285D1B903
                                                                                                                                                                                                                                                      SHA-512:1DCBCD8F9678C6261BC7494F4DAFFA2AD5B0E95DFFE179E6F2216BE008B937EC33FDFDA8547CC58823C5CB95D232E7F1C81EDFBF065D14B79819B4BC6528A58E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/BattleListElement-DOf6zqfB.js
                                                                                                                                                                                                                                                      Preview:import{g as q,ar as xe,d0 as be,c as u,as as Se,r as j,ah as H,o as b,b as m,F as Y,z as ve,aj as U,i as l,aR as we,H as x,d as c,bi as F,A as z,n as J,w as E,e as A,t as I,a1 as D,h as X,iy as h,L as P,iA as Ce,$ as me,aV as Me,f as y,P as Be,Q as Ee,_ as _e,V as Ae,u as fe,y as Ie,a as ye,aM as Le,l as Ne,iB as he,dP as ke,b2 as re,R as ge,aS as Te,i1 as Re,aa as $e,ab as De,iC as R,af as je,bK as We,aL as Ue,bm as ze,iD as Oe,iw as ue,ao as ie}from"./index-Dj1U7Ss3.js";import{_ as Ge}from"./BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js";import{u as Fe}from"./useCasesAutoScrollControl-Du3vL41O.js";import{a as Pe}from"./battlecases-D8UVrB5g.js";const Ve=["data-testid","onClick"],K=q({__name:"BattleListAvatar",props:xe({players:{},playerNumber:{},battleMode:{},isUno:{type:Boolean,default:!1},selectorMode:{type:Boolean,default:!1}},{selectedSpot:{},selectedSpotModifiers:{}}),emits:["update:selectedSpot"],setup(s){const _=s,{width:w}=be(),f=u(()=>w.value<576),p=u(()=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7982
                                                                                                                                                                                                                                                      Entropy (8bit):7.931046506377394
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:208iLleyaBdV60Y2GUF90RbIUC7NMFiF4GUoUQ8k2vKxWxoz6V1Z:/Lley2V6ZZ3pIXNMFiF9vUQT2vMWxoz2
                                                                                                                                                                                                                                                      MD5:3ECADDD5AE14496BE5B987EA283D628B
                                                                                                                                                                                                                                                      SHA1:9689456311577BB2F6E9BBAE1D86D9EE7245CF62
                                                                                                                                                                                                                                                      SHA-256:4F2830319C055F68B2771564FB1665500460EEF392C3484A4D22D1D476DCD67A
                                                                                                                                                                                                                                                      SHA-512:21023918EC5DF2C14AFA8CAA8C0C7D882B36CFF5C562CD12774B5F0068DD1416C6F52ABC619689EE387205DC22207FE212877BB543C01CD032062270CDC13E3E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/864bf9f3-9d4a-4b77-2c14-32b5c5f0b400/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................@.............f...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@@` .....................v....:[...........[C.*..E..G$....~.;....H?O... ...cm..K.0..S..E....?>.....Y.a.o..e.QVZ...d......t......v...7J.>........f.Z....x..i.4...+<maJh.8.hr.....:D...R....:8.9I....^.R.`#..-r2$....3dr..mPJ..e.........vO...f..\D!A(.Z.....X..c.B...f..5...+.3.;..s..o.M...(rz....t.....0.E......)`....:..O..w.+.=......T.|...);..QH...W..b..|...j#..M*"..1/..F...}...`..."..h....p... `..r.6F..^3...C.[......%>e.{%7..m..PSIF.r(...h...!.. =.D.1.....KNC...}M%;...X.....sr...WaT..cT..JY'..}..--Nf........ ........G.9..j........,..0a..yw?.%.\.......%..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (752)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):799
                                                                                                                                                                                                                                                      Entropy (8bit):5.237380657944877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:ke9cALxSXEEL7BHlKrrqLd4Cjr56yIb0zgCO0G6fJ+vF:kCxLxSX5YqL6CZ6Xb0zgCU8JI
                                                                                                                                                                                                                                                      MD5:916DF5B5483EF96A97482FA83F3DF8A7
                                                                                                                                                                                                                                                      SHA1:7FB4F87966EC934D0B9DFE5051AEA3EDD92428C5
                                                                                                                                                                                                                                                      SHA-256:483FC82748551244C7EE2A8124250E03A0858652408B3C6AD5FB80C278DDE7AC
                                                                                                                                                                                                                                                      SHA-512:EB2100E21F0AC27B35C3BDA7B2A25354CF176EBC96358C72F2C1EBE62E540A8EFE35B42C4D3A50D7E8C4418B4F5F0A0A8DBC35CF5B88BB3B0C6C0D5C5BD341B6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{j1 as m,jl as E,jX as g,jd as t,je as o,jY as h,jZ as r,jh as f}from"./index-Dj1U7Ss3.js";function T(s){var i=m.get(s),c={finished:g(l),setErrorHandler:u,addToTrace:d,addRelease:p};Object.entries(c).forEach(a=>{let[e,n]=a;return E("api-"+e,n,"api",i)});function l(a,e){var n=e?e-r:a;t(h,["finished",{time:n}],void 0,o.metrics,i),d(a,{name:"finished",start:n+r,origin:"nr"}),t("api-addPageAction",[n,"finished"],void 0,o.pageAction,i)}function d(a,e){if(e&&typeof e=="object"&&e.name&&e.start){var n={n:e.name,s:e.start-r,e:(e.end||e.start)-r,o:e.origin||"",t:"api"};t("bstApi",[n],void 0,o.sessionTrace,i)}}function u(a,e){f(s).onerror=e}var j=0;function p(a,e,n){++j>10||(f(s).releaseIds[e.slice(-200)]=(""+n).slice(-200))}}export{T as setAPI};.//# sourceMappingURL=apiAsync-E1unfV9x.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):16533
                                                                                                                                                                                                                                                      Entropy (8bit):7.962271975529349
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Oc3Le+4ycjJ/VuHFwk4wtAExPCz99fd9XkWP5CFsIlqHKtG:p3LLcjJNuHRIEsfd9t5CQHF
                                                                                                                                                                                                                                                      MD5:E032CF45A47F14E3437F5C0739CEF157
                                                                                                                                                                                                                                                      SHA1:DC9A37D45555211EF1D985347D3E6B259674E19E
                                                                                                                                                                                                                                                      SHA-256:359B532F4F575C4FC11BA1557EC85FA5CA0B6D90E9BFD9F084007C7DF69C8628
                                                                                                                                                                                                                                                      SHA-512:AD96329E3D1F2F9E6CF9872A07091E77A17B04D0180B01B38056109D58DCB0F6B658AAB1D3BF012F0D9A5D7959C738B5CB61C6961F4878D93CEA768598E5A26C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/060affe4d72da9cd32356f5d8464ab68f9c2bbb9_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................=..........................!.1.."AQ.aq....#2..$B..CRb..%3r.................................4........................!1..A"Qaq.2..........#$3B.............?.r...5u.Zi,y-..?.4...*..>....,....fzT.`..ZF...]e.T..\*..=.t<....#:sT....,....'...N..7.......I..m2.(4.L.#.J.[...........U..F...jN.u..L.)l5....q...?}z..E*>dm..........|R."..?Q.Ys..H.'.h..N7.e.......9..C...S.)G.(.bIr..!Z..Q......j[)B.Ri......@..}..w.7.gW....=H]V+l...L.*#....E..L..7....T....[A-..+H.q.[.m.qo.~.B2.T^TW.....q...y'P..<.........rAt....e....V~1.%.]....z...$.q.E....T....R6.^.#.......km."C2.>S..@..t.3,"..U.mou.!>]...k.@((9.8.............R.i.......{.:aU..n"...aS..<..'..P..F..O..............A...P..J[...fU."s! .....5Z..?b`..(.....b..6.$.Ts...P....g.....?U}y....0...8.Z..=.l.(......j..K..j..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2550)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                      Entropy (8bit):5.321875651388215
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:QWcYO8PXyXAGBTzska9/NXBcXXOC/Ifi3dj16FdWhO23vqQPSM8+J7Xj7kBdgs+2:/vC9fs7/NXBcnLlKdWhOICQH8+xz7u/V
                                                                                                                                                                                                                                                      MD5:ECACFE2A133403CF6D1F8A0AE594DB2B
                                                                                                                                                                                                                                                      SHA1:2EA0E544B8BAE5371BF957660BCDE9B4A0229BCA
                                                                                                                                                                                                                                                      SHA-256:00D3AA70BCAB54D30FA257D098CB34EFC317E8C41E345AD9F51D38AE4F739074
                                                                                                                                                                                                                                                      SHA-512:280F94165DCC90EB09EE022BA4203A098FF2DBE1B7AE9BE3C7189B343E0E8483F227F524956A9CE7E30992575EA190460C10B89AC0B2E3972BCB6D6CE97C0568
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/30311.00221367.chunk.js
                                                                                                                                                                                                                                                      Preview:/*! For license information please see 30311.00221367.chunk.js.LICENSE.txt */."use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[30311],{30311:(e,t,r)=>{var n,a;r.d(t,{rU:()=>v});var i=r(29413),o=r(96930),s=r(41111),l=r(17409);function c(){return c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},c.apply(this,arguments)}new Set(["application/x-www-form-urlencoded","multipart/form-data","text/plain"]);const u=["onClick","relative","reloadDocument","replace","state","target","to","preventScrollReset","unstable_viewTransition"];try{window.__reactRouterVersion="6"}catch(e){}new Map,(n||(n=r.t(i,2))).startTransition,(a||(a=r.t(o,2))).flushSync,(n||(n=r.t(i,2))).useId;const f="undefined"!=typeof window&&void 0!==window.document&&void 0!==window.document.createElement,p=/^(?:[a-z][a-z0-9+.-]*:|\/\/)/i,v=i.forwardRef((function(e,t){le
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4708
                                                                                                                                                                                                                                                      Entropy (8bit):7.854972352141927
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20R8Jm3LItbEn/al47n8U9zeZ94bzmCBjx67yCqyNcLBDg+2PrbPe:2Y8UE95a7nFnbjs7HqyNjdXW
                                                                                                                                                                                                                                                      MD5:30B1C7E34DEEEA1F68BA7C799DB2EDE8
                                                                                                                                                                                                                                                      SHA1:98C071DCE2010BBE5044A2F16A96B83FF0FB4C22
                                                                                                                                                                                                                                                      SHA-256:A769C2C5B20D5FCA8B5C23C6057151E19112A0991AB7A40D318E6B4DFB53A701
                                                                                                                                                                                                                                                      SHA-512:7AD1F00788F304335483C79F74354ABB31CBA859AB9D4AB5888854D8D006A5623BB31A4B062A773D75F28334620F692F5DE35EECFE9D3F4BC2575217F7E8F3D1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/61727a3e-905a-4621-1706-4d60f1460600/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............<...(.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@. ...............&mf..g}..$7.L..x..p_..GJ.`...dr..7_S........zU.9....T+a.......#;.~.. +U@'..'p.bV._......'.....9=.Iq9z.mh..'.p...lvO.K5....G..<U$.......R4.\XS..g..#C)=}d..N....k. .<.y....S.....z..b..7v...)..@ .......X....O...,.S.kO."E......R.E. 0L...b.>S.?.p-..&3...;.".......,S'..-.gh#.=..~...!.F...}K.....pw........9......}}:K5.....$PnH......G...C.W+.P*...I_z............"B.\Qg. G.......n......|.h...B...=.7BP.`Q.;...0....!.J:..S'..<L...r..7...m.....Q.n....d.=@B...H...n...?..."E?.-....^..hyg(.qv.....7.....<.35y.b-......#...)2...$P.F....p.C.K@......m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12536
                                                                                                                                                                                                                                                      Entropy (8bit):7.9684698461351795
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:KWc25E+3+1Z/hj+YY1Yc+YcU6KxiruAg9RkulHDy4DEO7Cml5fvUfGs:nE+3+1fj+YY1wYcGlAg9RkuEmem/UGs
                                                                                                                                                                                                                                                      MD5:2BF04F0D9DB45B3E388111F0DBDC3B49
                                                                                                                                                                                                                                                      SHA1:9EBD872351D0517E83FBBB99FF14D37A354C16BA
                                                                                                                                                                                                                                                      SHA-256:9A5220C485711604424A7E60C375F563A9342268684E441E7059111A9128DC10
                                                                                                                                                                                                                                                      SHA-512:FB72C17FD8DDBCD6A3CAA9C437DC70020A3AD2619C4079952840434BA8E5AC93CD79A9E678A0D8DCEF8172581242238AFF164CEA7F42FC50BB4D2F97ECCCB723
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL~..}..~.....}..|..z..|..}..{..{.....v{z.............lut............-.....)..(.(.%...UokIhd...Z.........ArrThe%.........9....cpv..s.....8j_...AVRD\ZRfh.....IngH..........Qop<.{..xYjmAVRAWWA[Y...3.....'.s+tb...GWY)..&.|...$.m...2e[r.....*../..6..,.w5..&.zy..368...+-,3tg.....t.,n_543..~.....+.pA?>..........G6......................!.wtsrpookk.,.khg.M<....0#zyx.G6.&..[G...}~~.5'.SAW\_.A1NTY.iT.<-_iqUbi.bM...........x.r[...........o..oeqx..}.#!#.-.8+..hSmo8.......:ACEKNfdcT....;.%......zf088/..A^[......<RPU..{........Y......(.R..r................Xxv....X..6..r.3.A._.w....JD?.....@{rS.....t..ly.2........3..e...|h...2....e..q..&XM'@;^..m..>.x8ib*rf...X..F..o..8......Sv."dU.../.y.......|z...U......................u........[9.iA...mtRNS..............%...6*..-....-$.8Qw_.I7i.5.YCz...{.J.IA...e'.%..>..[.QFj.........c|...Tj..f.............U.X..-:IDATx....\S..?pPQdI.h-J.[D+.-Z...k...:....."K.....$.Af.#..E..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8856
                                                                                                                                                                                                                                                      Entropy (8bit):7.941239869760778
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:xa9vd47Ip4eDEyc/xK7bOIaU3pqenqOpp0D+gVZYlhvcVHqfz:xatdz4eD0oO63pqeZaqTklq7
                                                                                                                                                                                                                                                      MD5:50EF92D4E70B434CA0AB55E167909B92
                                                                                                                                                                                                                                                      SHA1:925132C5307FB328594F15FEC66F58562887D264
                                                                                                                                                                                                                                                      SHA-256:B5471F745F55FB891A8C7567CE46B6C7F0DEB8999A3C6140BAC2213242B05B8F
                                                                                                                                                                                                                                                      SHA-512:1B28CFF9471D8D1D8550CD4E4C95B681E326BDD550EFCA0700B2A93DC4CEEDEE58CA27DEF30CDBD7CE37B343DAC6FAFFC967B198042BB1AAB7820691D5BB4E28
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/9031de9ee75c44a71ee3ae84f04165ab1e8d3440_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................D.........................!..1A.Q.."aqs.24B...#C...$%5Rbr...3cDt.............................................................!1.."A.2Q#aq.3B..CRb............?..I.~...........{...PH.'.4..p8.......L..GeS...l?....Bz..C.EI.~..Gs@.=.2.#j..jIF($..x..Oz..pM.&..E.e.M.u....G.../...XJ^<.b..>.....~.#.+.il[..#.RF.....(.j@..$.D...s..O...z.:.z.Kk.#.pDh.....y..:mq.)Ue?i%?...+\.(J<.$..*\.W....t......(..A"h.......(.=O.J..=. `..<6...........Y..k._$.k..!........g.M..........a..Eh...e.pV.G........~......._..~5....3K..a...~Z7_(...._5&.....>.Yr.......CX.;)v..yj*S.G:.N..*z..:..O.....H....%.{....;L..KA.....]W...v........-F)U.7...H...|t..*.......s}'..+.h..c.@...O....V.g.>....uz{.1...ys....0mk.'#.6 ..P...mR.}..mR.(.........p.j@......=...?....a%Fl.!dvFr..*,.......5.:B
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14336
                                                                                                                                                                                                                                                      Entropy (8bit):7.969558874181253
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:OmEBFXUaGSLntev4d4BhdwQtkU/iz++d7pT7B:OmETEaHLIgd2iBd7X
                                                                                                                                                                                                                                                      MD5:072E0F514B3A7A7C1FBD138EBF9D340D
                                                                                                                                                                                                                                                      SHA1:D6C61D6D4CE1BFD8CEFBB59D2537D1E84192F6FD
                                                                                                                                                                                                                                                      SHA-256:D29AE56865E43A07DCD811ACED04F332E84A7676E613B5B3A377869AD3A48022
                                                                                                                                                                                                                                                      SHA-512:1998143A36401E232F6BEB59BAC3459983BE3EC6C372C34B768F79EC7C078FA28BE77241A280EAD1BFCACB3AE4C797BB5ECDC35032B0910122142CDD6561A4EE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.j..e..e..e..e..e..f..e..g..f..e..f..g..h..f..e.....g..g..k..e....e..d..e.....f....f......h............h.......]A..u....?8.P8.....................M7..l....|.ZA.w[.....kvX..f.rU.I4......L}]....cH..e.{]..h.gL...................jB/.\E..j....dK...8'....w...:F?....s........!..%..........N9......70..................................%..1#.+..F3.@/.K7.6'....;+....ZD..........j.Q:......fL...|g.jQ.X>.{`.xX..y.uN..].pU.oI........Y.....j...}S._I..r............s.../.c..~...ZTM.d....Q@.......SgD.....o.......p...).x....q\..........lb+................{ul.y.LH@....u...gaU....{n'B>7........?\P...q53.... ....^V,..(,*%.....qja..?.............D........h.z%..P.......)......../.........sjG.{D.(..i..b..;.........:..&PH...q..]....L{sM..Q,-za....tRNS............ ..$)..3.:.AQH.Z.d..p....{.VB...X.bt.U..g.2....q........l............4......E....|...........v.................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8229
                                                                                                                                                                                                                                                      Entropy (8bit):7.916447453650314
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:fPQwUPFRi3mYoWmOBqL+YjhHo8Wnj9zHsGxBAPIf4uIaXV:fPl93m1Za5JzMGTAPEDIS
                                                                                                                                                                                                                                                      MD5:7826760FAF5355721101C5C5DF6744B3
                                                                                                                                                                                                                                                      SHA1:C3F9D1D17C71DACA1D4EFFEEC94A6A7F0A5901CC
                                                                                                                                                                                                                                                      SHA-256:8DEA60D6FD8D6863E4DD5B1FEBB1F781E322283F9639E083D60A786500E09476
                                                                                                                                                                                                                                                      SHA-512:E384416EE3DB2A064BF6D0695965308CD24032CF7BEE7ABF81BACC8DBA2A42991C0667EF02F004C2981F9931BEE4D7B18927B128188CA647B47E80ADBB9DDE0D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................G.........................!1..AQ.aq....."2....Br.#Rb....$34S....5Ccs.................................6........................!.1A.Qaq."2......B...R..#$CS............?.......................................................................................................................A..mKJ...9jr....M.os^u...or.F..,.e...&.._.Y..`.r.QKKZ.YF.I.@..."2../p..>$.H..R.g..$9...4........:V.{).<........<.9..1..N..M.%*......h.YR...)...E.t..$......................@* .s.!...Cin....U..=...y...u7m..>.y....+.KL...<..!.f.~|.Wa-...Nq.Y ..).g..[..X.....|q.o*.[.....O'.iS34...T..Xym........>..j.k......=[qM-%.1t.f....FyD...U`...*..]._.....>k.^og...o...2^_C.W0./...*..y..m...#...e..I.y...&.#..EZuE.&0..|\.I...z..xw.G.k.j.x./..B....c.8..U.eAruI'e^N`,d..$d..#.....W=..=.....e..5..OH ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12527
                                                                                                                                                                                                                                                      Entropy (8bit):7.952891530219176
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:XLDEXRH7aPjURTBLyw00avo8lkTkUd8MyCC3Ui:WRH7aP8Lyz0MoskT/lCR
                                                                                                                                                                                                                                                      MD5:1FCABA87C5DE20F3807BD860CD114012
                                                                                                                                                                                                                                                      SHA1:1753375439BBAE0FD739B4B1645516A481B94FDB
                                                                                                                                                                                                                                                      SHA-256:D82DD220B2213CC98C626398A83579466286FFDE050711891F482A1C64685BFA
                                                                                                                                                                                                                                                      SHA-512:C5D2A6B01C27422BEED1839EB2C2FDA716A477265E8BE3E8FEFE8A31C90F15233226F0041029A052FDC5EA7799DF48770C469595B9E103B107479D24C83E1E21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................G............................!1AQ."aq....2R...#BCbr..3....$Sc..4D......................................9........................!1..AQ."aq..2....#R...%3BCSr$b.............?....!.!.!.!.!.!.!ff#....y...\.P.[.Y......#/d...[......+.,..{4..'.........O..=..LVU....p...v...B.q...^r.......*..GT.U..7Y.H8..Eu..d.,...P.P.P.P.P.P.P.P.P.P.P..47$.Ta>*=..pn.@e+...(B...8J@.'.)..r.I.].......t. !.ZjL.j.$..SI#....U...o....@.......>......9./X..G.c.y..Q.V_&.....b.4Q..q>.N.}..b.........9..?.....e.....*-........:~2p....qy.j.[G..VT..G[l..a6/..Xc!~.Ca?~..?.......|....|.Zg.e.....s...U.. v..p..g.Q........N.F..f'.u.jn.u........4.,..0~b....(.<.,,..\..[...uN...-....*.s..[<..(t?:..n.W..SH.....R...! .=.U.....@.Q.Mul..%.Ir ....O....\.p..I(...............=.^.(..:.\I$.%.d...:...oxz.=5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3770)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3819
                                                                                                                                                                                                                                                      Entropy (8bit):5.273401570092524
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:/pAV+8o7ghqTyqpOKQxXKKYBnB298BKwW0MAVv0hiwq/VmbK7cV:iVL/6GvnA904wq/KK7k
                                                                                                                                                                                                                                                      MD5:428F5C59B56481813CE3AFB6765620E9
                                                                                                                                                                                                                                                      SHA1:91CBD27A9B5561D46F4AEBD472E2A468CE5DDB01
                                                                                                                                                                                                                                                      SHA-256:3D5C3CD8323943DD8C8089C17D2C4235207115050F07CB6D6DAD9ABE3824EEC1
                                                                                                                                                                                                                                                      SHA-512:29D21CB94DC020C89F46529079E10FE7402E127EA5E66EB75315A491075DD021397EDE5C65A995F8270BE45927FD702BF6099905D48DDECB7895794DCD93D411
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/51590.8a20a5cf.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[51590],{51590:(r,t,e)=>{e.d(t,{md:()=>h,UY:()=>y,qC:()=>s,MT:()=>a});var n=e(4942);function o(r,t){var e=Object.keys(r);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(r);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.push.apply(e,n)}return e}function i(r){for(var t=1;t<arguments.length;t++){var e=null!=arguments[t]?arguments[t]:{};t%2?o(Object(e),!0).forEach((function(t){(0,n.Z)(r,t,e[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(r,Object.getOwnPropertyDescriptors(e)):o(Object(e)).forEach((function(t){Object.defineProperty(r,t,Object.getOwnPropertyDescriptor(e,t))}))}return r}function f(r){return"Minified Redux error #"+r+"; visit https://redux.js.org/Errors?code="+r+" for the full message or use the non-minified dev environment for full errors. "}var u="function"==typeof Symbol&&Symbol.observable||"@@observable",c=function(){r
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):269
                                                                                                                                                                                                                                                      Entropy (8bit):5.213803214166848
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:AOeO2WMuSCYvO/S6MTS3BrRR/6CQUJhOIFLDVR:AO/xa0S6M2J//jUIb
                                                                                                                                                                                                                                                      MD5:EF09F58B0ACAB07144BBB310C7B6116E
                                                                                                                                                                                                                                                      SHA1:A65AC851319982AC01F4C58CB5867027D290DEE3
                                                                                                                                                                                                                                                      SHA-256:5CBC3063196BB4807F1E076C516136E191ED416CE2B880C1170C10A30A84C47A
                                                                                                                                                                                                                                                      SHA-512:8AFD4607B3CE8A413E1E0B7E638E6DF2F193770F3A036142158FAFB6F6240816D06EEFAE4382BD470C1EF0F76448C0187D2FF5EF02C02FDE2568316742B02B19
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{_ as n,o,b as r,ai as t}from"./index-Dj1U7Ss3.js";const a={};function s(e,c){return o(),r("div",null,[t(e.$slots,"default",{},void 0,!0)])}const d=n(a,[["render",s],["__scopeId","data-v-ef7093ef"]]);export{d as C};.//# sourceMappingURL=Container-DcaCsp7o.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21634)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):21761
                                                                                                                                                                                                                                                      Entropy (8bit):5.351544154227061
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:VojC+QCfVFJvilgv80lMDpshdFu9lxApghES79S1SuceNTCQpeFhXZt5KZ+1u3:V8C4niuv8IMDOFu9lxAChES79S1Sucel
                                                                                                                                                                                                                                                      MD5:1045F7FD13ABAD9A6597651856E1DE70
                                                                                                                                                                                                                                                      SHA1:2199E55F077F6EF5FECA446CBADAA24C785228BB
                                                                                                                                                                                                                                                      SHA-256:78B8747CFB7521D5580AEA9E6821392052CF1088090C872F94BE6D775CF83A60
                                                                                                                                                                                                                                                      SHA-512:98954A6ADE46FE2D014BDBAF5A519D65D53ED5C2D8667FB085D7186BB49D991ADC0D525A89922E26EB504ABD18490D3E43284EE7A65A45FED000B41D2CD2441F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/10830.e54ade35.chunk.js
                                                                                                                                                                                                                                                      Preview:/*! For license information please see 10830.e54ade35.chunk.js.LICENSE.txt */.(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[10830],{10830:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(e,r,o){return n=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}()?Reflect.construct:function(e,n,r){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return r&&t(a,r.prototype),a},n.apply(null,arguments)}function r(e){return function(e){i
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (448)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                                                      Entropy (8bit):5.259757781703378
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xMmMMH6O/qpjz0rpE1HOXi2vJfTDju/D5Y1eoCFGOn:fV2xMMH6iqNoQHivJfT36aeoCFG4
                                                                                                                                                                                                                                                      MD5:809F3A1D32C20BAE88F49B9909E4F3E3
                                                                                                                                                                                                                                                      SHA1:CFFFF3DD6DA81C88C0FCDF411C33CAFAB127DBB6
                                                                                                                                                                                                                                                      SHA-256:1D930938A81203DC85DAE3C43167AF3F5B15BF6009801B6E3089CF124FD28436
                                                                                                                                                                                                                                                      SHA-512:B851448BB96F815D057448B94F7078C2EF3412D9D7AA1CEC6AE6A75CE7179B084D65AA2A5B043FB50D53D4B2FFB2291124B621B6C939B25A56C5595E305809BD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-cases-2-8jHIho.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const s={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},a=o("path",{d:"M12.4 5.8v5.4a1.2 1.2 0 0 1-1.2 1.2H2.8a1.2 1.2 0 0 1-1.2-1.2V5.8zM8.2 7.6H5.8a.6.6 0 1 0 0 1.2h2.4a.6.6 0 1 0 0-1.2m3.6-6A1.2 1.2 0 0 1 13 2.8v1.8H1V2.8a1.2 1.2 0 0 1 1.2-1.2z"},null,-1),n=[a];function r(c,h){return e(),t("svg",s,[...n])}const d={render:r};export{d as default,r as render};.//# sourceMappingURL=icon-cases-2-8jHIho.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18006)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):18055
                                                                                                                                                                                                                                                      Entropy (8bit):5.489053159979674
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:oUDSWkBRYILvV0m0Tn417KB2B8MgAC4j3ZC6sxtO4+AmCBWdMKoUisz/h854YOWM:oU0EILvV0mWn412B2B8MgAC4j3Z0O4+z
                                                                                                                                                                                                                                                      MD5:BA20BC2F8918EBEC1CF5309333499498
                                                                                                                                                                                                                                                      SHA1:D934777D797B40C63DFAEB8DB38D4178C0FB3F77
                                                                                                                                                                                                                                                      SHA-256:95A7E7C2134D88DA6EBF4C27BA3F34101A92BE91A33C2EE2909CF9A0978A0295
                                                                                                                                                                                                                                                      SHA-512:F6896672F905B89049B5524F8E2E6DCA5C2A9BC90FB9698886EFB70B52F6336DBC50006E760B5656363757A64DECAE1B451B221EB0303757F1464E583C1D8098
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/63585.f9b62114.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[63585],{19128:(e,t,n)=>{n.d(t,{Z:()=>u}),n(29413);var o=n(19159),a=n.n(o),s=n(16472),i=n(84281),l=n(15310),r=n(60020);const d=(0,s.Z)((e=>({deleteButton:{display:"flex",justifyContent:"center",alignItems:"center",flex:"0 0 auto",width:40,cursor:"pointer",...e.betslipSelectionRemoveButton},withError:{borderRadius:0},betBuilderDeleteBtn:{background:"transparent"},crossIcon:{opacity:.4}}))),c=e=>{let{onClick:t,className:n,withError:o,isBetBuilderDeleteButton:s}=e;const c=d(),u=(0,i.Z)();return(0,r.jsx)("div",{className:a()(c.deleteButton,n,{[c.withError]:o,[c.betBuilderDeleteBtn]:s}),onClick:t,"data-editor-id":"betslipSelectionRemoveButton",children:(0,r.jsx)(l.Z,{name:"close",size:s?16:24,className:c.crossIcon,color:s?u.betslipSelectionRemoveButton.color:"inherit"})})};c.defaultProps={withError:!1,className:null,isBetBuilderDeleteButton:!1};const u=c},81451:(e,t,n)=>{n.d(t,{Z:()=>p}),n(29413);var o=n(19159),a
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1459)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1508
                                                                                                                                                                                                                                                      Entropy (8bit):4.5539262346087295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:lxZwV0+X5uy8cRGmSFSFZ9LQNZarRVCoVSSBbYt6pvcWAObojCesDCr3FGn6T3lq:HZgzX0UgmkktVCoVSKYUpEN+DCr1l1q
                                                                                                                                                                                                                                                      MD5:81EF44B6E4679EB66C4C7077265EF906
                                                                                                                                                                                                                                                      SHA1:88538A0DE76EC17F0F74B5C37C8F325136D92CB2
                                                                                                                                                                                                                                                      SHA-256:718B3A816241F346CB274013F87A6F91E274EB5734055E883CE3A8D7DD767F89
                                                                                                                                                                                                                                                      SHA-512:49D4549CCE4DAEB9929C8AA988E733C02A34C86AA7FC9217C3798C5FE0587FD8C0DF333E0B9A1E5C7093B81610D5FEF45BEAB6AD7EE4B71DBF174C098765B475
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-steam-BW2MN_WW.js
                                                                                                                                                                                                                                                      Preview:import{o as a,b as c,f as e}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 15"},t=e("path",{d:"M7 0a7.07 7.07 0 0 0-4.777 1.863A6.93 6.93 0 0 0 0 6.44l3.783 1.553c.32-.226.701-.35 1.094-.357h.11l1.672-2.418v-.025c.005-.516.164-1.02.458-1.446a2.64 2.64 0 0 1 1.192-.952 2.67 2.67 0 0 1 2.873.583c.367.367.616.833.716 1.34.1.506.046 1.03-.155 1.507-.2.476-.54.883-.974 1.17a2.67 2.67 0 0 1-1.466.439H9.24l-2.38 1.711v.096c.01.493-.17.97-.5 1.34a1.997 1.997 0 0 1-2.675.264 1.96 1.96 0 0 1-.757-1.216L.238 8.91a6.93 6.93 0 0 0 2.907 3.954 7.07 7.07 0 0 0 4.822 1.072 7.03 7.03 0 0 0 4.338-2.343A6.9 6.9 0 0 0 14 7a6.96 6.96 0 0 0-2.046-4.923A7.12 7.12 0 0 0 7 0M4.426 10.62l-.862-.355c.149.322.409.582.734.731a1.52 1.52 0 0 0 1.61-.343 1.48 1.48 0 0 0 .32-1.598 1.47 1.47 0 0 0-.779-.796 1.5 1.5 0 0 0-1.12-.024l.889.369a1.1 1.1 0 0 1 .592.592c.111.267.11.566 0 .833a1.08 1.08 0 0 1-.572.572c-.257.11-.548.117-.812.02m6.64-5.427a1.73 1.73 0 0 0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1094)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1142
                                                                                                                                                                                                                                                      Entropy (8bit):5.200055015376306
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:xx8rV9MCM9u/k0fQVqOgp1TarLXX86J5AXb771qb3nJ4txQGG+Y:78rVxhlOgHILn8xb771qb3J4z1Y
                                                                                                                                                                                                                                                      MD5:110B9E2DEA1C822B32D9398935125CC3
                                                                                                                                                                                                                                                      SHA1:D851C94831DDC4F38016167F0F18A58345426F9C
                                                                                                                                                                                                                                                      SHA-256:7F765B5E33B9FB3A5FA65400D73D1D928EDF698C4F3D4716604CFC7051E75CAE
                                                                                                                                                                                                                                                      SHA-512:B2094A7BC44FF3F4C89EBEA45757BDCBA69F123FA86203384BB774AF35D9C64B6E482785E3E47ADB6BD84D12564B3A506B27A01076AE937BE33803AEAD994DFC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as t,b as a,cx as e}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=e('<g clip-path="url(#icon-gift_svg__a)"><path fill-rule="evenodd" d="M1.704 2.816q.036.355.176.686H1.5a1 1 0 0 0-1 1v.5a1 1 0 0 0 1 1h11a1 1 0 0 0 1-1v-.5a1 1 0 0 0-1-1h-.38q.14-.331.176-.686c.097-.942-.39-1.786-1.122-2.244C10.422.102 9.42.036 8.48.57 7.93.883 7.429 1.382 7 2.078 6.571 1.382 6.07.883 5.52.57 4.58.036 3.578.102 2.826.572c-.733.458-1.218 1.302-1.122 2.244m1.592-.163a.77.77 0 0 1 .378-.725c.248-.155.62-.214 1.056.033.364.207.815.659 1.218 1.541H3.89c-.448-.329-.573-.649-.593-.85m4.756.85c.403-.883.854-1.335 1.218-1.542.435-.247.808-.188 1.056-.033a.77.77 0 0 1 .378.725c-.02.2-.145.52-.593.85z" clip-rule="evenodd"></path><path d="m11.5 13.502-9-.001a1 1 0 0 1-1-1V8.004a1 1 0 0 1 1-1h9a1 1 0 0 1 1 1v4.498a1 1 0 0 1-1 1"></path></g><defs><clipPath id="icon-gift_svg__a"><path d="M0 0h14v14H0z"></path></clipPath></defs>',2),h=[o];fun
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6598
                                                                                                                                                                                                                                                      Entropy (8bit):7.914907588065285
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2u8S0za6N90fszFg4OA6QV9eZi1vq9a356o5av6:Wzagr+QyZiX56l6
                                                                                                                                                                                                                                                      MD5:78C36724A248AB0B17160D037E0C088C
                                                                                                                                                                                                                                                      SHA1:86BD3C11570A467E2D802F899F3A67608E92BFBA
                                                                                                                                                                                                                                                      SHA-256:053F252161FF7A9617D3EECDE784089EE3EAD3CB1A6694BEB7CCF54FFE28E4E0
                                                                                                                                                                                                                                                      SHA-512:5258C480C8D2ECCE2DC4B8AC7BCD315F6C395814C916979862B6E771C2900B290DB5D5D865A605C1BC1DFF577B855193A1CD8E96F6B5D51F7CC580C057208C9B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/59f85d9c-1d3d-44a5-a951-5e51c834be00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............W...o.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Fmdat.........T2..e.........` ..(.8.,..`. .2...([g#.]A.t.2s...}RM\"T....H0V..I.R.....J(]..8a:.C...0C.nw...}<4..uoR.b.e..y2.kH.]D.nD&.&...=.^.. ....Z...y.W...w..Ck..a=..k.J.9H.....~....)..E..GRh.o.ds...lm.u2..s.Lk...`.m...e.Rs8......4h.j...P;..X.joE/_jC.b6:e...?~+....&?..%/..]x3..Xv.n...K.(..TM.\F....a8......T4..H.j..{...g......O.XT...~.G./.k.....S%...].|C......tcI...y..A.!NN|gue...jb.......p.db......)..D.m.......x.`.L].)....sD1l.S..Z..SiI:n.+BU.].d....a.&w...f#d.....z .!V.'......K_.4K........ZQ..nk.=9'./.Z.Q.z..Y.#.....*..@G.>mg..B...>..z_.._..a=.+..DE..8XLA.o.Q......].qNr..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (945)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5453
                                                                                                                                                                                                                                                      Entropy (8bit):5.142230438676949
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8XZqXKHvpIkdNsrR49PaQxJbK4nx/IR:1j9jhjYj9K/Vo+n0aHvFdNsrO9ieJ5nu
                                                                                                                                                                                                                                                      MD5:45F5E5C88CA348C9BD18335030218678
                                                                                                                                                                                                                                                      SHA1:D8741819A9D57EAFE3B2F3522DA229CE74992B55
                                                                                                                                                                                                                                                      SHA-256:4A1D5348657F05D7FDC36922344D9BDA55BAC5D67999E3BE27AE836711E9DEFD
                                                                                                                                                                                                                                                      SHA-512:21A49F289CE92872069C2C30FDDB9DB171DCF0A2579328A9AEC798C0094A38E73A5A8ACFA40C1FEA1BC6BD85C1E7FFC37C22E0ED20FCC350FF15375ED0E2E0D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):299319
                                                                                                                                                                                                                                                      Entropy (8bit):5.621328866902437
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:IFk2s5Sumx4pVl8yITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSYFj:MkzKyITI7+QFg2OCL
                                                                                                                                                                                                                                                      MD5:94439518822675C32865D657DBBF1BBD
                                                                                                                                                                                                                                                      SHA1:A79CD843FD8F588CFA9366A18A3601F4D2DB4331
                                                                                                                                                                                                                                                      SHA-256:66D5CE944CE2D8A61B03A6DC52B5DC0FBA81F440AD8C375F7EBC1CE4AE7D1D85
                                                                                                                                                                                                                                                      SHA-512:7A159B0CD0C640EFA7B9674782999979D0A1AFC40A912907968D8758F7535722A09C511218015C7108F253B009A2C5F44CFEE3CA9279165FE4644936FB2B6003
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://consent.cookiebot.com/03102be2-8bde-4f74-8de7-bd5b28a24d6c/cc.js?renew=false&referer=csgoempire.com&dnt=false&init=false
                                                                                                                                                                                                                                                      Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (382)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):436
                                                                                                                                                                                                                                                      Entropy (8bit):5.431902299580565
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:K6jFwpF6O2WMuSCliac4slbqGHtIOWiUbVdVd3qcdGhesChdKaDqHGfd1APn4YAk:fjSPxlEqGH6xj6sGhyDn184YAFGGcW+
                                                                                                                                                                                                                                                      MD5:728866F63D8F9251FFEBF1A29DE5BFB0
                                                                                                                                                                                                                                                      SHA1:7271542723E1D2DFA3CA10299DEE6A365EE75F84
                                                                                                                                                                                                                                                      SHA-256:70F04CE15F7E5BE387A5AB6C0AAFAEFD3CC7E7D6D0AF487EF243A0F609547506
                                                                                                                                                                                                                                                      SHA-512:DEA68C0AEF8391FCC3A24B3887AE6A95A711C3C62E99DEDB0BC6193ADBDC950076CFEE6320DDFF19DD18CC1730F70F676601EB66AD74D700A5E071674BBD3434
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 14"},n=t("path",{d:"m7.411 9.84 3.495-5.18c.173-.308.155-.66-.467-.66H3.558c-.568 0-.658.378-.467.66l3.494 5.18a.613.613 0 0 0 .826 0"},null,-1),r=[n];function s(a,l){return e(),o("svg",c,[...r])}const i={render:s};export{i as default,s as render};.//# sourceMappingURL=icon-caret-down-DJ0YqYJ4.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14066
                                                                                                                                                                                                                                                      Entropy (8bit):7.962266939386505
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:sHw/cW9jF56hAp1Nx9QD3wiF3j4wANE3O5WB7s/+lUYJJjRTB6mbp9z36+Rtyk3C:se9R56K/9+FEZEEWxsW6ARdt9z3Hns
                                                                                                                                                                                                                                                      MD5:17B5667A86DB52DDE7AE47EFE553EE02
                                                                                                                                                                                                                                                      SHA1:C46CF1127B4D3547AC6DB958DFB8E85DD44DF4F9
                                                                                                                                                                                                                                                      SHA-256:F913D10F9DCA283354C7368120196946D684E579038DC32AA74A8B513F7C0920
                                                                                                                                                                                                                                                      SHA-512:5180874844875A57919A34B5AD1523C8B18272895F40231568C7E08FF2EDEF77E1C82C90ED77B51E3756BB342203561FADF9664EA31AB9E1700AA952BDF588F4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLn..k.....h....3e..`..#.A`..#.9\..a....3%.D#.>".>l..N..(.EK..'.Cj....P&.Ag..N..,.C;.]2.Pi..R...:.L..F.}L..A.xJ..U..-.Dg......$.P..O.f2,0c.r.y...?.u...\....6.le..k1kj.zk..S.b...r....Y..?(?w..w..q..C:6.........c..*..$.k...rV...y....s..D.C..s....#.j..($)...)......$.&.4..}.w...<.G.r^K.2..e.VKQ...$. F@F#.&..J."..i.A.nLFCI!P...{_H....e..............'.#...s..1.-<.8x...b..\.|#..,..P.H.CS.O.V..'..2..:.~..(#&.K.d...F..j..@.r.....U..^..P.|.B..G.m.e.Z.$~.E.N.......u.n...'..f.....p.5..2.@.f^.X..3.C.:.b....y.7.p ...c.Y.(...V.V.......R.I.r.5.c...@..v........*.s!.....`.........3.TH.........}.k.D<.S.....1....../.*.8..&.....r97R..!.9.R>.........Qa......[$).aL.J.....*....`.K..p..A..Z..U....ER...^.rDl.P..t.bK6p......t.W..f..wX.y..G..X./Y.v.....tRNS................"..,.6.LA()V~p15..?.ZwMb<........h.j..[..H..W..F.{...........m......z.........`.........>X.%.w..............................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (458)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                                                      Entropy (8bit):5.343158668779063
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjSPxsedDqGu/CZ5vNBZn9Nriui5gUHC4D0113YAGACnGN:fOxseHue5Fv9CgUHzg1eAGlnq
                                                                                                                                                                                                                                                      MD5:6818CE8C05A75AA578870B1BE28869AA
                                                                                                                                                                                                                                                      SHA1:4215BEE9848E45A7711A50C8F67474506D14E4AA
                                                                                                                                                                                                                                                      SHA-256:39FD5E82805E075D52D3AAEDABD0E47350F2B8AC36E3526C0F1567A2560CE5D5
                                                                                                                                                                                                                                                      SHA-512:297D7287885CFC472CA03FAB7E7B51CF0A6BEDB220964F33FC19F71924B03489DD9E5489359DC48E525589CB69D7D67E4036FDB1FFF1E9DF83C9AC29C551DCBA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-uno-reverse-B1JUVly8.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 14"},r=t("path",{d:"m10.585 5.327.81-5.302L6.033 0l1.307 1.53-2.442 2.014a3.114 3.114 0 0 0-.42 4.385l4.886-4.031zM2.81 8.673 2 13.975 7.364 14l-1.308-1.53 2.442-2.014A3.114 3.114 0 0 0 8.92 6.07l-4.886 4.031z"},null,-1),s=[r];function c(l,a){return e(),o("svg",n,[...s])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-uno-reverse-B1JUVly8.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (945)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5453
                                                                                                                                                                                                                                                      Entropy (8bit):5.138728922154966
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8XZqXKHvpIkdN/rR49PaQxJbKCnx/IR:1j9jhjYj9K/Vo+n0aHvFdN/rO9ieJ7nu
                                                                                                                                                                                                                                                      MD5:2BB8AD1E5F6D87B647CE02133083E2ED
                                                                                                                                                                                                                                                      SHA1:7C4D38421DA86DF7586C34E0A2D5030AF805F3FD
                                                                                                                                                                                                                                                      SHA-256:4722071E50AD35AB12C791973220B6AEB9C0CA6246B5321269AA7B2765AE5535
                                                                                                                                                                                                                                                      SHA-512:B28574FB748081F19E3B88A6D777BAEF0FC683C011D16E68EBEC2B8ED20239B387417648661B7FFBA382578EF54058BD9696FF9A67ACF06DEA6C7286D0A48E84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24330
                                                                                                                                                                                                                                                      Entropy (8bit):7.987136749573989
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:3ntLMhXCTq5g8ohpH/pi6838FZS+rfzZFnjPqxWlNmS296wBRQJcbvjPRFXR+Lkq:3M4q59O86e8bSurZ5jPq0L296SFjlFBI
                                                                                                                                                                                                                                                      MD5:F84DE1E543B1ADA9055523F1DF0F80F5
                                                                                                                                                                                                                                                      SHA1:8D1A5518E63A71671C8F2283FCB4E1AEF5138845
                                                                                                                                                                                                                                                      SHA-256:0C6AB48B0FBB7034AE940528B4927388BCAD05CAC97C8E93601C5CBB84347CCA
                                                                                                                                                                                                                                                      SHA-512:9F61EA01EB879A0CB748A5C34EA0C128EC61EC88617D9FD3B8F28D90188232F33EE1FED1FE20756F00ECD262AD0F680E940D9E6143619B488BE7582FB5DE8A6C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE................. .....!&%,...%$+............! %..........."*)....... .&$#*$#(...#"')(-(&.)(/" ("!&..3`aj...%$)his+*/...'&,_`i...#")WXa.."'',<;C......XYbHIQ,,1*)0..#006^_gDEN?@Fnoy++0KLU23922:uv.JKT.....$//434=xx. #99?YZcvw.IJSLMVMNW......UU_CDMPQZBCK....-377=QR[...[\e .$%%)Z[dvw.FGO......44:NOXuv.==C;;A.. ...opyjjuffr11666<kkv''.9:?EFOABI-,4zz.abjtu~mnx...+*3st}>?F;:BRS\op{)'/,-1......ST]|}.]^f......OPXVW_64<.../18//6..$...98?!!$..!......bcl&%-+*1ghs\]ekktllx......tt.@AIyy....{|.qq|&&*ghq......TT_efommy}~.......pqz=<F......=>D~..lmv...rr}.........77@.........eepqrz...{{.""$dem208.-6...cdm......ddo......rs|ss.@?I...fgpGGQccn55?......BBK...uu.ijszz...#>>F(*/abm...DDJ...]]i...((2.....! .&YZeWWc.....#%$-...^_j....._`l..........................................B..[.IDATx.t.y\.W.....4....,..=.$..k ...B..Y.&..e....H..(....R.P.R..2...[. .E..Z.Z..3.{....|.....@.g.._..s.9..R..Q...N*IHdUU\x.]PRRR.cPR[..Y~S......l....H....ga!|...>.>2..?.8..|..i.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3070), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3070
                                                                                                                                                                                                                                                      Entropy (8bit):5.42144557813572
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:ygJXbEWLf5F0UjRgoju3YBwp75VedzRsbBtuU+wE5lK21+2vjwJfjvGUPuJY:t5F0ERgp3YBK5EdzR6BAP/c2EagbGIu2
                                                                                                                                                                                                                                                      MD5:E8C137155823BCE7A14AF4E77D19BA52
                                                                                                                                                                                                                                                      SHA1:A40F1B3652E649E56E8DD0B3785D1BBBFFBFB1AA
                                                                                                                                                                                                                                                      SHA-256:00A893D23E13FF2E6D243BB0E99FBF23C5F99A54C71BEF19AE6ED02889C41445
                                                                                                                                                                                                                                                      SHA-512:E105D34DEAD5B2BA681FCFE10BE7C07130F68EF758B11FF6D9CFCA7CF6EFBEDF07DA302F51674F99A82132ABE234D8B93E452E2E9D5003E5D918799FEC991D57
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:'use strict';(function(_0x586028,_0x32e0a2){var _0xe147bd=_0x236e,_0x25818e=_0x586028();while(!![]){try{var _0x3c28f5=-parseInt(_0xe147bd(0x10a))/0x1*(parseInt(_0xe147bd(0xfb))/0x2)+parseInt(_0xe147bd(0xfe))/0x3*(parseInt(_0xe147bd(0x10b))/0x4)+parseInt(_0xe147bd(0x109))/0x5+parseInt(_0xe147bd(0xfa))/0x6+parseInt(_0xe147bd(0xf5))/0x7*(parseInt(_0xe147bd(0x100))/0x8)+-parseInt(_0xe147bd(0xfc))/0x9+-parseInt(_0xe147bd(0xf7))/0xa;if(_0x3c28f5===_0x32e0a2)break;else _0x25818e['push'](_0x25818e['shift']());}catch(_0x40d9cc){_0x25818e['push'](_0x25818e['shift']());}}}(_0x203b,0x1c9c7));function _0x236e(_0xdc0d42,_0x186698){var _0x203b79=_0x203b();return _0x236e=function(_0x236e7c,_0xa8e277){_0x236e7c=_0x236e7c-0xf4;var _0x1773d0=_0x203b79[_0x236e7c];return _0x1773d0;},_0x236e(_0xdc0d42,_0x186698);}function _0x203b(){var _0x5b16c9=['location','data-xcm-image-type','host','e3622118-dcd7-471d-8344-b3bb7ed94be0','innerHTML','init','1040095QbbqEA','3hxWvuH','7060YuKAGv','data-xcm-image-size','21F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6434)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6480
                                                                                                                                                                                                                                                      Entropy (8bit):5.432556975188902
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:9Sp/PG6bCdN41FwYSTf9EnZfZIdM5HppQtdhio:9SpbCdN4wYQ4Ii6P
                                                                                                                                                                                                                                                      MD5:4B07DC279142D85C66AE4B7EBFE1967D
                                                                                                                                                                                                                                                      SHA1:497A7DF9393559BF9AB17275D9CF98BB1178C264
                                                                                                                                                                                                                                                      SHA-256:FE65CB04BF3D39F6B71655EDFA27A2C9E381DC4633FF8161F722D5B6D256DE29
                                                                                                                                                                                                                                                      SHA-512:FD2D82BB980805D58FA8F917B073CAE6A8171EE11CF696147A192E2EC9A05D5B321D2F48A41838CB172B24C892B8D075E96943A302FF595436D7F99DAC354280
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{bK as me,b5 as fe,aO as M,iw as ve,g as be,h as ge,u as pe,a as xe,aN as he,c as B,bg as ye,aa as W,ab as G,L as X,ix as A,iy as j,aU as Be,aV as Se,aW as ke,r as V,o,b as _,f,H as we,d as r,w as c,e as v,t as m,i as l,n as E,F as C,z as $,bY as Le,bX as Ae,R as Ee,b_ as Ce,A as F,aZ as Z,a7 as q,iz as Te}from"./index-Dj1U7Ss3.js";import{u as ee,B as Q}from"./BattleListElement-DOf6zqfB.js";import{_ as Ne}from"./FilterSort.vue_vue_type_script_setup_true_lang-BoCTte9g.js";import"./BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js";import"./useCasesAutoScrollControl-Du3vL41O.js";import"./battlecases-D8UVrB5g.js";import"./Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js";import"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";import"./ButtonContainer-tqJKRSkw.js";const p=(a,i)=>fe(M.Battle,a,i),Re=me(),{cancelBattle:Ie,createBattle:je,newRound:Ve,startRunning:$e,joinBattle:Fe,leaveBattle:Oe,finishBattle:ze}=ee();function Ue(){p("cancel",a=>{Ie(a.slug)
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15263
                                                                                                                                                                                                                                                      Entropy (8bit):7.964779779287222
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:MT5gZyBbLScJWibiyu4p5S075q4DblyJ6VH2y:qOZ4bLS1ibZp5S85JDBNWy
                                                                                                                                                                                                                                                      MD5:6670D5F65C86E2B18C3CC75B293C7EC6
                                                                                                                                                                                                                                                      SHA1:6231D80FEE0F8A654D1B43EDE6856DB542B19B30
                                                                                                                                                                                                                                                      SHA-256:DB8A6E5FC9EC6F14FCCB83DFF8EB066B3DE820571C31F7C16CC124687751E88D
                                                                                                                                                                                                                                                      SHA-512:23B7AAC78353B424597FC014BC1BA0CA77D259307BA3A42442FEF467DD028A7DCDBD9B2DCD595C66FC59549491F62D617ADC636B4B07E3066C42C7413E79291C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................L...........................!1..AQa.."q..2....#BRS3U...TWbr....$CDXd........................................?.........................!1AQ..aq....".....2S...#BR.3r.$C...4............?....\..!.!.!h=.-q..(m.sP[..|9..t.a.-...][.....6+\....K.I.1e3$c9e..^|.b.{iu.B.B..6.jq...2.,...k;.''U.....m.Q8.JA'...9.@V...?.c.j...J.w%....c.Dyl>..RZq*#....ke.B.B.B.B.B.B.B.B.B.B.B.s.^?h...7..Y......2....}...Frq...|.`./....G..x..[.G..{..o..fA...%..`.......>........<q.f.....j~0.F.n..O!...7...I.1...G..5).T.V9.Gn..Z..R...$..;..#v......1....V27.Z...R.s.....cdm~....G |$dz.U....Z.&H......(..q.D<.:.V.on.....d..{\o.8. i.j.7.C..{..V_.;]..%.q...p.....i.....c.|........R.......6.W.i........8..6......m...X..-..'.;.5y.Y?*.uL....].h..m..y.TIy$....!F.\....d.J_.S.......[.}W{..6.w.n.../..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3949
                                                                                                                                                                                                                                                      Entropy (8bit):7.862844929762734
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nrhjdXpUCPijPDYDbxnnd4uR/jBy0pcGY4wujapxDIpG0Q61P8lu1qZesGP:2NtpUfDmndrFp1AuupxsYCPIgqZg
                                                                                                                                                                                                                                                      MD5:D69A17FFCE1278B76DCBFFFBD006CB67
                                                                                                                                                                                                                                                      SHA1:58B1401F54CE765CD71806361A4291D7E1DFAECA
                                                                                                                                                                                                                                                      SHA-256:997999B59234700374C80A304603E5021DB39016F820A89CE8FA7F9472DBB8CC
                                                                                                                                                                                                                                                      SHA-512:9B392A931CEC62C075C6908250B469A9ADE7EB9BCF9750A87F86A4862BB3B9B8EF3234F6BCF11F621355D427FB915479E8248927A847E3892D51BE4596496D46
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/fbc19158-d5c4-40f0-7191-d46949176c00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................{...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2..e.H...O.....A..............g..)......S. ......+.[...5h.4N|..KD.%8.Q?....q.......0a...G.Kc~.y..?.J....2Q.E.d.."<..u.t..=L.l...4.b..n.Qo.q...[|.x.....OxI.....".=....K.((.....y....:.....r......._.v...e./....ePgh.s....@d...T-..(..^K/....2."i............$.z....g(L....W(......./...0Fs..i.J...A>.P....b_..AX2UiB..K.....Fi.w...si.5.W...Mjn}.Z..(T.M...8...k..T.v1K..........R..Jh........2JV....^.U}.".T.,........K...C.K..7../)......FP)..u1.6.6.{.N_.....&...+r{.<?.'-q.>....y..qh.CB.(.u?....u.4..].tD.'9;.),.^..g.QY..^..lX..s._.....K..7........@Y......zX\...Ce....p.=..n.D.`}..n.#=..E..6...(...b...7.6..6..o..#%`.B...t..G.G;...y...b..F.I..n<U.....`8-...E.Y.#..[[.Y..X....>...|..,..".....tj..{0f.N..\W....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9088
                                                                                                                                                                                                                                                      Entropy (8bit):7.939007724710415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:r77mFPwQ1AwVTbL8q2tCOgBvynSQPHNhdascXR8WVw:rmzjTb8gy9PHLEsck
                                                                                                                                                                                                                                                      MD5:DC31412EF2097B708130413D7CFF07DC
                                                                                                                                                                                                                                                      SHA1:77FFFC85734B94E8D1FE474730E48C150415EB5C
                                                                                                                                                                                                                                                      SHA-256:B282A51D06052CF6D6949EC764C5801F03B9B6D3C2B76F96F350B8B4972A2141
                                                                                                                                                                                                                                                      SHA-512:7ACCC01B1F20C0DFAB557BDAAEC37F029B650A64AC84800EA7A033E78261936C957DB2F4A8146C716FB713DE7685817110093ABF7605086D7A73A7E50CB3C043
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................:.........................!1..A..."2Qa..Bq#Rb...$%3CDTr..................................;.......................!1..AQ.aq"2B....R....#r..b..3Cc...............?....P9.p(......QA$..x. qN1;c"..P*@...PCi..PI2Fh$.".=..@......I..B.....0...$..6.`.....pj....t..!U+*#...@...[.".'@....N.-..x...'4...3....d....g.P.(g.@..h..~......pN..k..0..<.C@.'..\d...1.G.h!..d..+.......T2.1....s@..Y..#j.,...H.PX..}..i.P..i....i.qA8.m...l.....!..j...&-*^0..K...`p'=..jY..U....S...L.........O.8 ....A..u<.+.pT.....z.,R...PT..wU(..<.1"........ZN.....3@.7.*Q).0.H..1.T...Rq...b.,..'.s..\P..#.....i.Q.c...T.JS...c._..H.. q..5...+{iN.y.tM..<..F5.j6...<K.v....n2}...."..n...%..U.Y..i....9..';..j.w..!...;zrfMy....x.)G....{./O.q...=O.......p.........0....C.].Jj..y].:.eI...es.v.1X..BY,...N....F2*.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7827
                                                                                                                                                                                                                                                      Entropy (8bit):7.926755768797806
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:7PQQFBaBuNxlF3ALwMLq0a59O0TPnWby+aDU7a:7PQQFBHNxlF3A32n59O0bWbyFN
                                                                                                                                                                                                                                                      MD5:3877F7CB04DB92C51688A164FBDFCB93
                                                                                                                                                                                                                                                      SHA1:4B21DB092E1A9DF0A236D1D140FC53F30AE77C4D
                                                                                                                                                                                                                                                      SHA-256:25950276DFCEE303B1259CF3CFB203A87593A2E780FC4F65448F98CE03BE1267
                                                                                                                                                                                                                                                      SHA-512:30E50E52819BD239F6C1FECAC1C5CF3F0316D237B8B40C6B6004631F43D2A507501C30F27B1243318F99402C199507CD885332133C61F86655240FAD1CA5A578
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/01d68603321bf48ebecef095b128bd269071ddb6_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................C.........................!..1A..Q."aq...#2B.R..b......%&5Srs...................................'......................!.1.A.Q."2.a.3B............?...@(......P........v.....9.V.....dn>..%...s..~ ...}1..;..i3.N.N..~!=>._.E.....5....31/J..l...A..w.s._.}2..G.}s..b2...y..t.g...U..ek.."..D5]..e...._...N....5.Y$.5G.5.:..?...vf-.G2q.9..1..].V.....<).....|Z....@.@...F{....W.i.a.9A.P9.XTs@(......P..@(......}.=.#.e<..m%Kqg...U8..L....n*.ni$=wu?.z....;.\.iTM.p...;8..[...*B..np...V|.=}......B.6Z..%.U3....C...H.O..~.......g..6....*m$V."k.......%.z;...p..I.....q2u..7wK..uJ9...XVg,..M.Ke.......>)=...I.T]..[.m...\y...!..8.b1....Rqe.*}.@.:..f..+..},.(.j....Y.=...w.&*z6.P.i[j.B.B.r...Gz.@(......P..@(..8.....).&..x..C~#j[p...8...5\...E=.Cx......,...)j.8....VJ.f.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (597)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):684
                                                                                                                                                                                                                                                      Entropy (8bit):5.276315747330015
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:A/EGVxXLxt8NiyKf4yRmA9Efh4FXEfRp7wO+3A9EfhEfRmy1BhtYXn1ihqKp0iqt:AMQNLx+/zNJz7whQR/yn1izp08b920el
                                                                                                                                                                                                                                                      MD5:F5A9F5F669E078249BBBE56D8B25C15C
                                                                                                                                                                                                                                                      SHA1:AAE1D36EDFC15861690851C80A47B6F6D6D16457
                                                                                                                                                                                                                                                      SHA-256:DCD430CDA353460FA6D539FB413CCD87ACFEF76D60316638C8A20D137EADC627
                                                                                                                                                                                                                                                      SHA-512:2261895C886CCA42462F6BAFE1ADC0E06ED38D3B0B2C8875D59A307BB8DBC36DF0EA14E15FE27F7B246532585818605B532C2AD58857F7F4B746E8E17C746550
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js
                                                                                                                                                                                                                                                      Preview:import{g as u,h as m,c as d,r,o as i,n as p,w as f,d as _,i as x,a1 as V}from"./index-Dj1U7Ss3.js";const k=u({__name:"SoundControl",props:{modelValue:Boolean},emits:["update:modelValue"],setup(e,{emit:t}){const{t:o}=m(),n=e,s=d(()=>`${o("sounds.sounds")} ${n.modelValue?o("sounds.on"):o("sounds.off")}`),a=t,c=()=>a("update:modelValue",!n.modelValue);return(B,C)=>{const l=r("Btn");return i(),p(l,{class:"w-[103px]",variant:"tertiary",text:s.value,onClick:c},{before:f(()=>[_(x(V),{class:"mr-sm",icon:e.modelValue?"IconSound":"IconSoundOff"},null,8,["icon"])]),_:1},8,["text"])}}});export{k as _};.//# sourceMappingURL=SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8976
                                                                                                                                                                                                                                                      Entropy (8bit):7.940395694348347
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2h8YqsC+5HZEC9aHtl+nd+dTajDbolA5TD2R5ixX0gdcZ:+vC+55V0PuMd2jDb+A9yPitz6
                                                                                                                                                                                                                                                      MD5:FFAF3F05CF99A8A9873792151547F72D
                                                                                                                                                                                                                                                      SHA1:06615089242763CA2B1A8D32CE10A43ED544B3B5
                                                                                                                                                                                                                                                      SHA-256:BB5A097D4E8394A148BFE84D5159B34EFD29455B88DA58E184A6546864E4F575
                                                                                                                                                                                                                                                      SHA-512:44AA1C47EF3F5E0F266BE7FEB2CE6042528750F1F0A0C233D5BB7C1A301765C1B45F332EEEE8C4968A0B34CEBF77BABCACF22B94947D0F6FF7B69E75696EC916
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/cd575d0f-5f46-49b0-080f-7e21eab31300/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................R.............6...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................!.mdat.........T2..e........@.@ 0.H.<.*.... .....&mf..g}..$7.L...)x{.... 1. .X.:......C.OE.1..q..&B)[.r.y....F...,....@O..u7:.B.2....{.9X.7].E.KRp.L..1.M.3...zv...).!...oU.'..T0..M...k..;...L{.m.DsS.I.!.:[.N...f^...,....2.H.-....Jl...zy...2.t#G...4....B.....bE..+..%.*;..{....z......^....x[.'...J.d.o..?...S.KHH:.HB.g.t.....q:.d..Q..][..u...m.ex..,.-....+...>+5..=[....d...r...dN./&....|5.....&o=.....+7.]]....:...D.7=.!.7...<dzA^FK.].]+.>...V.....|gF....|.!.....T..R.}p./."=:.r.+...W..hT..C..6..iw..Xj.QU...v.S....x.%.Pp..cS0.s.....U...u.!)J..m........4..b.w....5....{.b...V.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1167)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1883
                                                                                                                                                                                                                                                      Entropy (8bit):5.444457288978336
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:QWcDBzyvyYPm3X5A9uz6okLYuGmBjXrQGMj:3ctfYsPWZMj
                                                                                                                                                                                                                                                      MD5:59AA6AF5269FFFEE4094AC9CF0651BD4
                                                                                                                                                                                                                                                      SHA1:4D79DB3A1DB5E6855350E9D41786105C4B43C673
                                                                                                                                                                                                                                                      SHA-256:B2819A3BE9C52279D69DF56AB43AE9498E5E6C953F844118F0C80CB8FC73E5AB
                                                                                                                                                                                                                                                      SHA-512:C7749D1FE34841E52B15F4025180ED42B08CB950284B7E075D6DB7636190BBB35FB00ECC9CA1AFFA87F88C5A85967C4F553FCC96C71672A59A12728F83087EF7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:const __vite__fileDeps=["assets/index-B4D_G0mA.js","assets/index-Dj1U7Ss3.js","assets/index-CopS2nao.css","assets/harvest-scheduler-eHvElb0F.js","assets/aggregate-base-B5TUFeXh.js","assets/bel-serializer-CFp7jisu.js","assets/index-pf9KxPBV.js","assets/index-LY9a2O9P.js","assets/index-D9mCGtWq.js","assets/index-SvrjwXK1.js","assets/nav-timing-DZL8I-f8.js","assets/first-paint-C0EahOPY.js","assets/time-to-first-byte-BZJa3bK8.js","assets/index-DmrYtuiX.js","assets/index-7p5Rch7p.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/index-NUW3uvpg.js","assets/index-PHZPXO-4.js","assets/index-C_nbFkE4.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{je as r,C as e}from"./index-Dj1U7Ss3.js";function i(_,t){if(t==="aggregate")switch(_){case r.ajax:return e(()=>import("./index-B4D_G0mA.js"),__vite__mapDeps([0,1,2,3,4,5]));case r.jserrors:return e(()=>import("./index-pf9KxPBV.js"),__vite__mapDeps([6,1,2,4,3]));case r.metrics:return e(()=>import("./index-LY9a2O9P.js"),__vite__mapDeps
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):240843
                                                                                                                                                                                                                                                      Entropy (8bit):5.53120343940906
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:LPIp9SXNKW4B+LM9C0xCiC2uBcO9yyqo5/Aux9SEgpnDF2Dej7d1i:LIGKlQL/12vO5gbZDF2Dej7i
                                                                                                                                                                                                                                                      MD5:4F54328303EAEDFFFE2E3223BD6CB5B4
                                                                                                                                                                                                                                                      SHA1:DEEB1BAD1F3033A0C218FD4F8C9054A40E46EF91
                                                                                                                                                                                                                                                      SHA-256:1E582AC318E3509F4F6C36D079DED0B7F09596F801FC46F2D813DDD6190963D9
                                                                                                                                                                                                                                                      SHA-512:F23005B9F5B536ACCFDCE7448C16486E31F1BB2877DB6C3FF276DBCEA68502811D2773005980C1D06F4D1EE9D3C8701C5FD402CC2F487B59B21909D64A0EB03F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7167
                                                                                                                                                                                                                                                      Entropy (8bit):7.92010927922117
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2Z8zgGBAMh4jf6mejKcDoz2AP10WiOwc9C9bkKMBxdSaPC3csSHMcvQA:1gGBSjfZTZt0WUOkbkKMHdSN3cBMcvQA
                                                                                                                                                                                                                                                      MD5:98B80B5E0D94AB6DBE4C868D5AC44D3C
                                                                                                                                                                                                                                                      SHA1:14D69FB4794BB94FBC20DAB0C942E2899EA731DB
                                                                                                                                                                                                                                                      SHA-256:7C3A86162C260796D005DDF3D6122D4191C62905EC1E8AA9955F83AAAC90DB40
                                                                                                                                                                                                                                                      SHA-512:DC7CF9997B2FD86E760AAE25D595924E4E012C3985E0C8A4B657925C8547B800353DBC7DB44F8FE3ECBB4534C020300F1C2BF606533196B6C9B58B6096D6128D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/9696b63b-ba96-45b5-be11-921ed833a800/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................c.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@. ......0....t...&mf....$7.L..x..piymEg.i.,.b<;*.Jp.'._P..i....t...fx.h..:...$w...R.zn2v.p.V.H@..f!X....;G.EH+W....<..j/...2.x&...K*y...F.H..f}...&'....A.E#...<..I.-..N...<.p~...r...P....W./.q..p......d.>.J..pB7.l.].h/...E'........I..%....{&]..e.G.*....O....n(..N.Qbn...N..ZQM..)..0.v..H.I@Q.1.FK.....,I.m..q.'#S'.d.wY'...S...g.J.XB....d.t/...z..r.'-...K...)Y.#..,....0'.l%.....#O....0D....l.+.H......_..^i..jv.(..z;>.s.5i..K...8k.3......(h..{1.....$..T..`.[.W.x.!.I.3Y.:.m....a..R<L..l.@..QN.Z..1.v........y.X..C\............;..]w......v..m.U....;.U...}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1697003
                                                                                                                                                                                                                                                      Entropy (8bit):5.991877137691358
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:hr4fGxo/MuGRqSsTbfqFnIaMZvAWYyJ8B8i++4qKxqtNeMcibvDtX+dNIoKBrM:wGKwptnIaPM8B7Iktwme0M
                                                                                                                                                                                                                                                      MD5:BEAFAD96476A5A9F8B284ECB83E88AF9
                                                                                                                                                                                                                                                      SHA1:B885CC5F7D627567DBB02AC951EF4F51C045F2DF
                                                                                                                                                                                                                                                      SHA-256:F901B71E96B1804E0612DEE24DFF824E9BDD96E7D8CC78AE8A3172B2071CA413
                                                                                                                                                                                                                                                      SHA-512:F7B80797DCB7D3511FADFDFE0F1FA78B122436FA75ECB0962D990F98A8572B9B07FD624AA98FCE7F430C81E36A52DED9E788F61E8A0F5DB3FC0323D7362CFF6F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/theme133.f5f79d0b.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[96641],{34797:A=>{A.exports=JSON.parse('{"activeAppliedBonusStepLabel":{"background":"#41BC2C","color":"#1A1C24"},"activeBannerOutcomePlate":{"background":"#E9B10E","borderColor":"#E9B10E","color":"#1A1C24"},"activeBannerOutcomePlateName":{"color":"#1A1C24"},"activeBannerTimeLine":{"background":"#E9B10E"},"activeBetSlipHeaderButton":{"background":"#24252F"},"activeBetSlipHeaderTab":{"background":"#E9B10E"},"activeBetslipHeader":{"color":"#1A1C24"},"activeBetslipRequestVIPStakeButton":{"background":"#C54600"},"activeBetslipStakeButton":{"background":"#E9B10E","color":"#1A1C24"},"activeBetslipTabs":{"borderColor":"#E9B10E","color":"#DCDCDC"},"activeBreadCrumbsItem":{"color":"#DCDCDC"},"activeDashboardPopularNowCrumbs":{"color":false},"activeDatePickerButton":{"background":"#E9B10E","color":"#1A1C24"},"activeESportEventCardOutcome":{"background":"#E9B10E","borderColor":"#E9B10E","color":"#1A1C24"},"activeESpor
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (814)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):866
                                                                                                                                                                                                                                                      Entropy (8bit):4.887782246824477
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:3rxrA6qFMU9iAVkIrIbkjIdQ6DKaKzCUjLEoPzWAmoCFGyGR:trAbFMmiAVk0rcYabUrWuC6
                                                                                                                                                                                                                                                      MD5:B075AD3D0BF2631BFA033C6C4437A8A3
                                                                                                                                                                                                                                                      SHA1:E150B186D0939321CC937924CA5BC6267F330C44
                                                                                                                                                                                                                                                      SHA-256:61860F509A467149E645834ABBC0B59DA7AD684D17F519B6A2DC5BCECD66176A
                                                                                                                                                                                                                                                      SHA-512:9758A344EED1CEE74EE3B1EF52FADD70C9374CE85E9D532AB503F5AF04E55EB0B746A910C1BF41312040A01C086B7F5330CD32E26CD43AEF3FE6899C0872BB74
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-coinflip-BPpZRbPE.js
                                                                                                                                                                                                                                                      Preview:import{o as c,b as e,f as o}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor",viewBox:"0 0 22 22"},s=o("path",{d:"M21.7 7v-.2c0-1.7-4.4-3.1-9.9-3.1S1.9 5.1 1.9 6.8V7v-.1 2.6c0 .6.6 1.1 1.7 1.7 0 0 2.6 1.6 8.3 1.6 2.4 0 4.7-.3 7-1.1 1.8-.6 2.9-1.5 2.9-2.2zM4.4 6.3c.7-1 3.8-1.7 7.4-1.7s6.8.8 7.5 1.7c.1.1.1.3.1.4v.4c-.1-.1-.3-.2-.4-.3-1.1-.8-3.9-1.2-7.2-1.2s-6 .4-7.1 1.2c-.2.1-.3.2-.5.4v-.5c0-.1.1-.3.2-.4m15.5 6.5v2.6c0 .7-1.1 1.5-2.9 2.2-2.3.8-4.6 1.1-7 1.1-5.7-.2-8.3-1.7-8.3-1.7C.6 16.4 0 15.8 0 15.3v-2.8c0-.5.6-1.1 1.5-1.6v.1c0 .6.7 1.2 1.9 1.8 0 0 2.6 1.4 8.1 1.6 2.4.1 4.8-.3 7-1.1.5-.2.9-.4 1.4-.5-.1 0-.1.1-.1.2 0-.1 0-.2.1-.2"},null,-1),n=[s];function r(i,l){return c(),e("svg",t,[...n])}const v={render:r};export{v as default,r as render};.//# sourceMappingURL=icon-coinflip-BPpZRbPE.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11631
                                                                                                                                                                                                                                                      Entropy (8bit):7.955504255538207
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:cMPhNy/ZPC8KjLUNNU737tzHFKqmU3JlvYFp5s+WJRfb8Nw+LbR1kTXXOPDiD6v:F5sxPOUovplKav3botnRiCW+v
                                                                                                                                                                                                                                                      MD5:F6E2ECCAB0E162D02F401E3D81211E63
                                                                                                                                                                                                                                                      SHA1:A6623092B22BD2E4E730FAC382B1561020DF28B4
                                                                                                                                                                                                                                                      SHA-256:F3624BFABE4FE2EADFDDC36CBF6EBFAEFB0F4DEE938D8A657B49EC308B972E8B
                                                                                                                                                                                                                                                      SHA-512:5A43833F0CD74FAD456842C840EA5D9099E63DD7C389776B3F645DE477CEEB90A0D9FECAF06C6E53693B42A73D70F451776562D1F86954968B2242F06361E20B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................@.........................!.1A.."Qaq....#2B..R.....3b...CSr.$s..................................3.......................!..1"AQ..2.#a.BqR..$..................?....{^..ME..L..xV...QU...`.^..zF.........wX.6..HG.S\...]..^...?..Lv..:v....Z.W.]....(.M6q..F...q.....u..r.[....W.m..nj...<yR..W.-.....j.l...3..-...........p.k+..IcS....s...c.kGY..eA.[eGp3.W!.6[.Y=....nlU=.9.m....F:TvH.....# .HZ3.\.F.7.H^.....[1.........i.D.^.]..i..&.d..:.T....B..].Dec.nOG7.....:O.f....3._/.tX..*..2..uR...s^.......+....U..V.5.....9....|.*Ol......l..n.nDI...5....t.t...Z..R...7.~.-..}.I..[..L....#..m[.....=J.`.o..*D[.*.......K.+.=.[Ee~.l..-H..czc.D..@9.4...o....../.c-.4.k..%.........B....'.b...s...s1e.T..n.m..j{....c.j..{..>.=.~.....G..u...a.(..GO8IX.',.YJZ(V....L.%..v.ae..'Ej(7.n....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1023)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1077
                                                                                                                                                                                                                                                      Entropy (8bit):5.369131007518898
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:nFWKpsI4vHEgX/2OWhnRdSUwVG+W0YN7BmwePIAAOOans0VF:4V5kuf0RYQ0oBmGNSZ
                                                                                                                                                                                                                                                      MD5:A48A13FB264420CE6983E00F9EEC4B21
                                                                                                                                                                                                                                                      SHA1:3BB54DB03BCAA018A6809C777D4A32670A787E92
                                                                                                                                                                                                                                                      SHA-256:CAFCFC3999BBE154ECBE149BABE8CE2D4C4584DCC244B7A89B14311378AC6848
                                                                                                                                                                                                                                                      SHA-512:B727A4EFDB5CB8F6C8DE7E286CD3A75AC46B540CAACC584248E40515A90C2383DEB4176172461EBEF068A5E6C0D6D3C8F766584031C288039A3BF65E3D094291
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/ButtonContainer-tqJKRSkw.js
                                                                                                                                                                                                                                                      Preview:import{g as i,av as c,c as p,r as u,o as f,n as m,w as n,d as r,ai as _,aw as b,ax as x,i as a,a1 as g,H as v,ay as C,_ as h}from"./index-Dj1U7Ss3.js";import{c as y}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";const B=i({__name:"ButtonContainer",props:{disabled:{type:Boolean,default:!1},invalid:{type:Boolean,default:!1}},setup(w){const t=c(y),o=p(()=>!!t.modelValue.value);return(e,k)=>{var s;const l=u("Copy");return f(),m(a(C),{ref:(s=a(t))==null?void 0:s.buttonReference,class:v(["select-button group flex h-[38px] items-center justify-between rounded border border-dark-2 bg-dark-7 px-[12px] font-[400] focus:border-light-2",{"text-light-1":o.value,"text-light-3":!o.value,"border-red-2":e.invalid}]),disabled:e.disabled},{default:n(d=>[r(l,{size:"large"},{default:n(()=>[_(e.$slots,"default",b(x(d)),void 0,!0)]),_:2},1024),r(a(g),{icon:"IconChevronDown",class:"ml-md text-light-2 group-disabled:text-light-3"})]),_:3},8,["class","disabled"])}}}),S=h(B,[["__scopeId","data-v-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14538
                                                                                                                                                                                                                                                      Entropy (8bit):7.97884848991189
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:B63vAeO7kTSdXBfgnKjKNhe7A2HYtjBuCrcVnPkqf7ECYBIhJtvIVIgRvTuMB3Jj:B6E7kTeB3KyVHYtkrVAC1YBLr1xsDA
                                                                                                                                                                                                                                                      MD5:D34B03CE0CFE34625A8D60514F631079
                                                                                                                                                                                                                                                      SHA1:3BF644AF6741E33D13CFB91784CC3C125EB800FF
                                                                                                                                                                                                                                                      SHA-256:852ADD34C2B806002F09C18A3B1B6CC4AA928C191FE586F2C985BCFBA8943726
                                                                                                                                                                                                                                                      SHA-512:DAC74F5CA75501DF0D39799C7086BEB9D6966072753CA86AF6CF4A2D7825EC5630CED17771B557DC9E2EE8B44CAABDCEF09F3A736FBCFD67FF0FE0311154C9E3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.e..e..h..h..i..k..j..e..i..i..k..i..k..j..m..k..o..j..p..q..t..sP.w..x.=%.....".....c...`..r...(C&..s..g...._..z..^....c..t..b...b.....|nQ..%b.PKE...c;>62/04...&Fx..O9<>*'&....k.....#.~-8i....."`.....i..N....8CT&m.zA...}*DX>a{...QD;zX5.;TDt....'..$.z.S.............. ........'.....S2.0..P+.7!.#..U:.#.<.|....q."Rq.a.sS".:P"Y}@(..e..u.d;..k..."pA.^6..k.&Mf.3J.\.748..5...V.nI.`@.D!.H/..z.%AV.6.....(..7..Z,$.aH..u3.Q...WzI..&3....".AXJBDDN..K..^"FahO).4..u.k.A<:3,*...e-.Z.4;K..{.y[N?4..H.jv{[25...vm..n...{Yr...3iUC.A...]p`I.`...p.J...y'C.\C#.lP.T.d/.PW^t9.lwi..R.r#J..{H.C...JKc!8....@az..p.z`ic.R..N..>4<i..g.p.x.t.U..:..c..a?T..r....5u..r..rc........~^.......9Mt..a`......]r..Q...`T.....Z...R(o....q*....Y.X.....g..0t...^....]tRNS............./#6(?.HQ\.iw.......K......<.Z.g...v.....%..iN...8....x...A..............Z.[*..:z.yJ..5.IDATx....\S..8p...{..g.U...@.............lHB.....$.PH...6..A6....d#.2..^....=.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5881
                                                                                                                                                                                                                                                      Entropy (8bit):5.336874560943204
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:ZS1O8sAGR1T9PsWV6aV5ic/RV77ks1kEGD9WhNVwJUwELHKlHTO11SFxxRvKs3Gd:Z8dsTNtV6Qic/RVEAknD9WhNiJUwXGQO
                                                                                                                                                                                                                                                      MD5:367E1E954FB2598B90078ACC122F82C8
                                                                                                                                                                                                                                                      SHA1:E152AD83D1B98930E88D31138747253BF9A74284
                                                                                                                                                                                                                                                      SHA-256:C479AB6847640B0FB81FFFF3FF8388B4DD0C67BB43980AD08264C66C260C5B33
                                                                                                                                                                                                                                                      SHA-512:6E967FDA4E4E51405E8247ED1F67F1D2DDDA64FE748F98617F77B62B42C2E3EDDBCC4B91D13B8863899AB45916890A72A763ACD5339E20EECB3F1CAEDDC41A0F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var z=Object.defineProperty;var G=e=>{throw TypeError(e)};var D=(e,s,t)=>s in e?z(e,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[s]=t;var M=(e,s,t)=>D(e,typeof s!="symbol"?s+"":s,t),b=(e,s,t)=>s.has(e)||G("Cannot "+t);var f=(e,s,t)=>(b(e,s,"read from private field"),t?t.call(e):s.get(e)),E=(e,s,t)=>s.has(e)?G("Cannot add the same private member more than once"):s instanceof WeakSet?s.add(e):s.set(e,t),N=(e,s,t,i)=>(b(e,s,"write to private field"),i?i.call(e,t):s.set(e,t),t),I=(e,s,t)=>(b(e,s,"access private method"),t);import{jk as H,kb as Q,jh as X,ji as C,kc as Y,jl as R,jc as L,kd as Z,jd as y,je as g,jf as m,ke as J}from"./index-Dj1U7Ss3.js";import{H as K}from"./harvest-scheduler-eHvElb0F.js";import{A as V}from"./aggregate-base-B5TUFeXh.js";import{g as W,n as c,a as _,b as $}from"./bel-serializer-CFp7jisu.js";function tt(e){return(e==null?void 0:e.constructor)==={}.constructor}function et(){let{body:e,query:s}=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};if
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5976
                                                                                                                                                                                                                                                      Entropy (8bit):7.926595378980102
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nrIKZb8lUFkzFPfdzThh0+Hz4OzUfBn6/uCdEOGGGCPuiRdfi9it7XVsXLCIPDQ:2M+blFkzFPfdfhucEoUfB6/uCdEOICP3
                                                                                                                                                                                                                                                      MD5:FC27BFF8DD07D3278527A25DEEE6065C
                                                                                                                                                                                                                                                      SHA1:3F375C764DAA20EC9C9B50AB9DC8293B08CF4827
                                                                                                                                                                                                                                                      SHA-256:0D7C755C5F74911BBE85AB22F350A51E9AB10A17174B9EA3FEB0E611D5B46B6F
                                                                                                                                                                                                                                                      SHA-512:8DEE464C8D8D3434DF6CE7E3A82DBF37D96BD30DE022A5F071B0373F7387A4174675C04C4451356059D02BEFE7078ECC66A190E67580EFE9E9994265F0E57D0E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/f426bddd-299d-44df-fff7-a05c1e463f00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................f...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................nmdat....?.....CA.2.,e....._.....A..................}Yt....a.*wb...).........jR.z....p..B*\...I.]..x+....D.....j..].e'{....(..e...".g...UI......Z.H.`'.E~,.C"z...C...n..J&..v..X...[...(........4.2.>_..B.=.imN.W.O.. .W..4z.8.;.......*.s+..E.....Q.T..h../v*@&Z.I.lI^.h..._,.Q....!...P.{.......xQ!Kb_Q..Fj...*).!.4.q...o.....d......'..}.l.~f:....V....^E..X.K.d.j3...bY5.e.`.r~....|...39,..[!z.L..K.a..V..".g..8._...6..G.pB.<.....C/r9!...P8.!..lI .L...:...<.G..~...FBH.G..z.1G.|.NH..T8_(@.OS>L..Aq...)...L..g.J........D... ...].a..@.Z,........).......E...'.c..$...f)$..K."..-t.w...T.F..;6Tc.<.7b...i>.......Y.~..!.....<....p...@z'.kw.}pV......4J.......%.....N..|...8.P./.....7.8Qz&...u..l..x.0.Aaj_..a.^L+-0+.........3....'...~.a..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8170
                                                                                                                                                                                                                                                      Entropy (8bit):7.9354034794577295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2A8W326iBAw3QINdO3wV8AsxhirHx0zOc5ESi6sR4B0o7D0NXuceH7B:Jm/rdO3wV8jf7EOC4fD0N+cS
                                                                                                                                                                                                                                                      MD5:88FD8BC527C4FC0E38CF5B8BD7A88217
                                                                                                                                                                                                                                                      SHA1:FBA278B635E37C91820F2FCC9FEA3E0689880A2A
                                                                                                                                                                                                                                                      SHA-256:F6CC67B8DBD91A07D8402378781683F34664E6FF9458B6341B03D9762F8244E0
                                                                                                                                                                                                                                                      SHA-512:BE5F3E551EB25AF641897AD0ED164C5D9AC30C058ABA2933F8E5D9872EAD70CC03ADFC013C89758268AB93E1B3792ABB2C38A42ADAD578F47D24E20F261C11F2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/7dbf7fd1-ce81-4f37-4dd9-402f6e665400/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................jmdat.........T2..e........B......<."......%.J^..#..0.G.l.RVV.t..Z..%...2.....l..E.9...'}&Ju...r..5.x~.#(.........."/&......4.od...0t..@.1....9_.)....S..0.R..&.......zn...@...G...dj....zn.g#.fI.3}.4Q.|G......j$Kklh..dV.......~..,....LDb..c...z2....W...5.A.......I..M.H.0Y..+Y.`)#.R....a....?}..'../o......a..T..6....g.\_.G...N.........V~*.@.4...o5.......Nc*).I....0..B.....V...>......j............3&............j..'f...J......(..z..S...<Y.f..6.R...........I.MzD.t...$......../p].).V..y...3.:.....1]....E.".,.[.......2.A.QDe3.....v..&nBrkby.......Y..$..f......2'.......hQ@Q...s.....I.fm.;..t
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):25113
                                                                                                                                                                                                                                                      Entropy (8bit):7.985650450943978
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:+oX7zYVWPzproBifaLwa1RHtmMb9SQdQWpGAX6Mj6BN9hqELlTKeVUztLmFo35CQ:PX7IWV/fwHwMb9nTQTT1upKI5z9OzK
                                                                                                                                                                                                                                                      MD5:FBCA47659735A191008950A1059C385E
                                                                                                                                                                                                                                                      SHA1:EC57C56761557A896240A972E39FA6407316C347
                                                                                                                                                                                                                                                      SHA-256:4475F8FE4E1CFC5E64A1E8F95D2A3A89BE4C722293EA5218228085A3E298DB6E
                                                                                                                                                                                                                                                      SHA-512:039771F3B42F5210693D554CF0D0B835F7C3D72F51C4D1896B7EF6030F23643B845770512C76713DBD7B7B2A9D160B7707423BB09584FF78E3387C7FDB6C6636
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.iU.s^mO:z[HgJ6aE1....ze.............!!....$$!|]I.......xc.......ze.p[oP;.mX~_K''%rQ=....{f.r]..p.cN.~hsT?x[GnM9.kVwYE..i.fR.gS|[F...vVB.iU..miL9W8%..155..m.va..j.s_......gJ6....w,+*..s.......q..u...J+....dG3....aL.dO.~U`@-~bN...zQ.u`..~..zbD1.|h..{.....kVxT>{XB......e.....0//.`:...jC.nG......pZ.f@.`..x.........n\._IU5"..\.....\6Y;(.c>.rJ..X......xb......}.{c.....`.o....rP.w..f.n[M/._<'..xjG1.u^.V8....t.gpI49,"..s.vM..w.....d.dM..u.iI..k.k....p.hQQ3!.hU7&..vT..Z>,82..y\.....u`.rZgC-.eE.z..u.[;.{U..n.xh...[C&..._AYKB...(..u_O.W21....W.m,"..~boVD.mP.aB;85..oH%.......wP..{R6zM1jRC.Q.....XC6..~.nI.l..aH5'.te..^..U.}lF.!...d5!.........U.lZL_RJ..v...m....ygZzF%rB(W...._H:1M?6.J(...l<'B=<.....{KD?.............../.r....tRNS............#...^.IDATx...{\.g...yfw.!.B..9.....f.Y.&...L.Lia..@.. .....9... .rz.}8(.pR..,..m)hi..Z......vfv..u....g?...>-U....~.}...aS.xe.R.........#...1.K..Er...........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15092
                                                                                                                                                                                                                                                      Entropy (8bit):7.977488293807296
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:lGP1LxOUKty/wKk3RTBgq0b8YP+bfcHE4zo2K178YcUZN:s1zD/LkNBKX+N47K1YYP
                                                                                                                                                                                                                                                      MD5:458A825728866F7E5184252C9505A688
                                                                                                                                                                                                                                                      SHA1:39FDB24AD03AB89ECE3B236859878AC3D29FECAD
                                                                                                                                                                                                                                                      SHA-256:2512EA001BBAB4B25BA6B8B1CD2E66853833DA0B44AF03CDAA99E1D907EB200D
                                                                                                                                                                                                                                                      SHA-512:C6C2E50EE5CDA482545B922D153DC99E4BC637165317B0341414E3539A3A0923C0380270E4A7E1FFEC38ADE00462573B679F2CCA45BF1B2AB345368303148562
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.zj.vf.Y..vh.vd.uc.ym.^..xp._..{r....uc..y.~x..z.f*.rZ.<..w.....~..y....}w<0+.}u......QA?.l].|q....1..|............zs..tm\Q....}.qhl[P.vln\Or_S..|..udZ..pvbV..gI;3....vf`..re^L>7......ug.wi.^nYI..QB8.....gQiUI...rmj.yd.nb.zv....}....u[..5(.'...[$.}[j[P........1...d%W3.-......j......>&......S!.....[.!...(c9................".....-....L%D(....#....&..2(......._2.Q'.[0?!..d45.....0!......wW1..Li9..W*...j....yzF.......j8......m9.W.:/$.T._..;..v...P..K.uh^.V.r8QA/.l.^.W......x;.]....zj..)..H.f E0..w'.E..DC....u.o$C9/`G,`;.rbM~p^.B..6...N.....g..=p@.xS/..P...lK,..7M8#..s.._..{..S.i?..T._0RJ?....m.D`UF.;.nY<....U.{E.r@....^..D..l..E..^.1.{Pl%...........}....n....K...y@.{....g..d....p.o@..>.^2..L.1 ...}x.kh..~...n...ntRNS....................".',2:.aDR..l..H.c.:U.].x3MAo<..%.,...y...-..M...*>......{.....K.........._...S.a?.....v....75IDATx....\.w.?plQK...W.....ZE..gm...y..z'..IH.$.F.... ...0..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10874
                                                                                                                                                                                                                                                      Entropy (8bit):7.958959129540758
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:4ocAQFzDm6cYxH/suHjrCmuRftamzQ9s3hsyKsmyXh2xwpe:4zzSmHzD+Lwek8hNKs+x5
                                                                                                                                                                                                                                                      MD5:6FADCF997C2E06CDEA596180B8E73BD4
                                                                                                                                                                                                                                                      SHA1:E3AA275FC45814B789ED25AE03F769275288609B
                                                                                                                                                                                                                                                      SHA-256:B59D09987ED228E4853DD509A65C72205A5F657E1D56BCC757C87476308F7CE6
                                                                                                                                                                                                                                                      SHA-512:70469E5EE7AFC5DFA6A78422A49B6DD3A43443603692E5EE7715E0B3421116341A863D98B84B63AD10E5B9833EE4E999558BB98E1AA40348151CCDE9DB568DAD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/11b4ea71b93ac78e7fe12072a50b2beda70b03de_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.....................................................................................................................A..........................!1A.Q."a..2Bq....#Rb...$r.C.%34DST....................................+........................!.1A.."Q.a2q#3BR.............?..P.R..#...G.A....H.........^....j.e.)....k..B.F.Z..qxq...6.........n....X...c..uJtO.<..G.[./.o].7....E.uC.....7.@.....Cn..:.....d.|..7..O.($(e....a$.u...+...BM.#...5........t>."...T.?1...._.2.>.b...@A.."e.....I.A..cXd.......g...N4..*..d.-(......t(YU.......v6.Q.X/...o{q...B..]w..}a.bHP ^..N..n6-.#....C.."....A6......mx...a7,.jM..&8.h.nF..`...Z.;..ulM4....M..#]...hVJR....I/.%.....3...>.UV.K.t...9d.T.c.{.\...t..u.&.... .......v.H....OM|...)..n.{Z.cJ4.....n.H.*#...bNki.O..XU.....X.)E.0q#@I<..).(V....i....d.,t$..a.j...A..{.....-%#k..%]..&..m,u.M0}.RI..i...'i.i.t)J6...c1%z.N;..t"..oc.....U...&.ct&.....xzM.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3409
                                                                                                                                                                                                                                                      Entropy (8bit):7.3787276129702075
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:IEiQQQQQQQQQBCJCXVNa0sSP3Xd/evGbwuwuNx:IxQQQQQQQQQBCsXVE0sSvt/SGbwuwuNx
                                                                                                                                                                                                                                                      MD5:FAFA340202B7F16015984C90062F7B2A
                                                                                                                                                                                                                                                      SHA1:1408FED0C29ECAC789028F2E12CA81D15A4BFE92
                                                                                                                                                                                                                                                      SHA-256:58F08592A940BCD85A9620B52C262B6CE1CD7A4B6CB6A3B6494028614794D2B2
                                                                                                                                                                                                                                                      SHA-512:E1FDDE11FA7F03690655ACDE81D9D621E1EE3E08C4AF7527057CAEF04B38DBCC60F9ACEC47161D6C6127FACECA49B59BB9BD51FB3801A1545C80DE59E318DF53
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]F...B.(ng.4..Ud ......7...s...[.h..+{..]...B5V.-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20785
                                                                                                                                                                                                                                                      Entropy (8bit):7.967682019980912
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4j0BXBF2XeTqJEkbRPq2clH43nFFPdTwcKDfEXRAGQlSffQFs0sY:4j0AXeeeUA2YHCjdKjLlwfQFs0V
                                                                                                                                                                                                                                                      MD5:67C0F8C091939223447DB25EB9EF189B
                                                                                                                                                                                                                                                      SHA1:645CB4F941B6E1CD111DB3840538DEF38D9F07CF
                                                                                                                                                                                                                                                      SHA-256:03843760549B5B66FC1417ADB345AE6BE90C8450179B5FA06F7973E2DA7E12C5
                                                                                                                                                                                                                                                      SHA-512:B7CA2C26BA96108FAF882DF5133DF37A5C495842FFCBDCE8C7EE07E5449A18A1E3D4965CD175C8BC266DE593C79912C6A8E51C6DD2591962C5ED27DF5E2339F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................F..........................!..1A."Qa.q..#2..Bb..$R.....3CSr.....%Dc...................................?.........................!1..AQ"aq.....#2.....3B....4CRS...$b............?..)d-M..v..6.........2CnF$?.6...^.h.0....iw).....$0...?5./....8.,..g._......l._B6)Jr...B....>..q~W.4.]@...>..S.).../.01.7....7.....[...o.x.Z.....(..F.....u...<..[.T.57i..........].b.{`h...../k..Fj.'Sb.....l......'..".H...>......*....<=........@....z*...R...'.....Q.T,.....5j.....w...)..._..P....p.,.~..IK..t.8....:h.c..#...+.y.....J...VM.....X.6.....^[..?%.9...%ah........K.J..7~.3.I..._....)x?o...G..T.&#^...m..i".u}..~...g..T.....A{.fW..=.O.v......o.. ...0...b<.........U:.....si.e....)G...e8OA....*,:..:.;........q.=f...2."*$.6..6:..E.....Xl.-R....r.;..X_.q..Fz..FR........?4.....R.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12554
                                                                                                                                                                                                                                                      Entropy (8bit):7.973535096336054
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:NC06UhKtqhHWJ/xhNSxXEWUtFTudMUpNaPNWRcY2UhCMfY+/FJNy4OZZOLl+SRbw:2qWJZhQx0WUtFTTUi0RvRCWFytZoL5SH
                                                                                                                                                                                                                                                      MD5:762F07485B94B254B340533F7917B553
                                                                                                                                                                                                                                                      SHA1:9DC056144072D777F832189E79DF424DE10C912B
                                                                                                                                                                                                                                                      SHA-256:87267EB4F09AB20F3831ABC68A6297DAB724EF11CB9A7EB6544C4D17E25E6972
                                                                                                                                                                                                                                                      SHA-512:5B024FFF446A0F3611965B911CDA6CCC8A8F5C57BEF1ADE49D7DFBDF3D820BF7A885464D4E809335D42A43FA7A805CD259F74957D87D6888899D19EBAFA454E2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL2..3...\.yu./..1..ny..W.9..0..2..2..0..0..0.....0..jo..h.et.4...l.0..7..p..3..:..qu.6....97..?..8..B..7..0_."$;D..*e.M..(o.+s.(f.G..'l.C.....'n.O...x.-v.+s.3El*r./x.G../}.[..#h./x.:..C..N..A../..H..0..6..2..6..<..H..F..7..:..6..j..W..#(.9..#(....w........d.....j...........^..(.6..........C}................&*/......NZc...<EL.................................!!!9;<.....&%&&***578123t..}..=@A...~...........w...,B.........AEGX....6QDKN......."0...SZ_...-..fqyalt[...................*|....p{.LQU..........S...[..^..ehj......%k.)s.Yci.>_......<..0...Fhf.....o..ix.ju}k..._....T..R...Lq6...X.j..\..C...Z....;..!f.......S..*......Sy.....7..'..<U[...2..'..2.........q.@.....!d.Fbe=..2IS......T....OuyK...z.....N~....f..Hx~..&-3.........y..>v.;g.b.....a..&5@.zt<......ntRNS.................$.....)..3C.8.=NI_V..g$.FS/.9t.`W.z..n...l....x...a..p......].......Z.:.A....m.%............-KIDATx....\...?p..y+E.....'.LS.Y....u.t...N.......k.ll..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):21163
                                                                                                                                                                                                                                                      Entropy (8bit):7.979942038542145
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:IDbz7cQPhZ5P+wLzcn8xUmWvilsjXxPN2i57pq9oSuEZ2D:IbzAIjmxnbiWjhVjVmPO
                                                                                                                                                                                                                                                      MD5:252C23B287BB2993489BA85FEBBE4B89
                                                                                                                                                                                                                                                      SHA1:51B84ACDD7EAFD693F56E775AB305D1F55BC9456
                                                                                                                                                                                                                                                      SHA-256:33DF2C02A11FC221E5F48D833A2F39D5B0E5C3B3829D3F35C5C30866EE5DC584
                                                                                                                                                                                                                                                      SHA-512:AD1A316E2E8B07014314836F57E5B07D38A4542414B9F96EFC422E10DB2FADE0C818C90F2CE79D731460E06D75D8A781A4BB4C9DCE2CA8E3063FB3F7EAAFD5D2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE.#H.$H."F."J.%K.$J.#E.&M.#J.#K.#I. G. I.#H.$L."H.*S....%I."I.(O.%L.!Ctts.$K.&P.$F!&N.+V.#M.&H....(S....#Iuuv.!L.%O.#M..Fqqq```.%N.)S. F...xww.......$B....r.jjj....%O;::..C[\\. L...,+*ddd.......#NmooPPOWXXfgh??>......xy{..USTTBDD...LLN..$.*G..J.">"/H/<T....'Q...557Fdt||{(3O......Ibl..........&A.......*TJgv310%%$IIF...............y......."-X.....>...ckx..4B]..........$Ydr."J4DO...APVJEE<IR...|..6@H%2=h.. *6,9Dlqx~....".....$.............S\i...ks......]z.#8VZO?f_N..}......y...rmlm..EX_^VOo.....8IbKUf\pz...zkox~v..Sp....Vdb.......Z*.....8..lN-.!+mZ=..DZp>Qg....]........TA)..p|.x........~wR..xrhY_0....ppU.4GNb...nB..{-.......t......K..-.j.....m7...xdC.Q.....R.^......W.f>....j#.e...7....F...u#.{X......(..../.f...c7...mZ...'.|Oz.g...G.?N...OfIDATx....\SW.......en.Y..7...M........,. ....e...dG..Zu*.Sk....Z[;ui.sl.k.i.v.v..t....S;..Z..7O..g;....q.....h0../.E!..0..a...C/..#.*.sY,....H1..c<.]. ..G..F...V.8;I@<..B.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9042)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):347826
                                                                                                                                                                                                                                                      Entropy (8bit):5.593691851032774
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:k4pOIGKlq3cwdMvO5K1x72Dej7hsJFVVl2bT+lB1:NpOwU3cwNlgT+lL
                                                                                                                                                                                                                                                      MD5:B72C783F9DAC726B6429D951E912803D
                                                                                                                                                                                                                                                      SHA1:6F203AA5C4EEE1D4F6F9B7CAA09FD3026D30871F
                                                                                                                                                                                                                                                      SHA-256:8B57B688DE8D7AE614999A874610C40B210F712C98F843115617E4C6CC96C9A9
                                                                                                                                                                                                                                                      SHA-512:D52A054950F12708746C567B3D93C7AA80F6A079293E94753746AF228B2C540B46148032B1BD30E611C02A868782410DBA55AF6DDBCB9CBC9D5E11852FDA30A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-DHPQBHR4YL&l=dataLayer
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":22,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":22,"vtp_engagementSeconds":30,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":22,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vt
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (754)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):755
                                                                                                                                                                                                                                                      Entropy (8bit):5.109860413514753
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:DDw6IpiDXGN4VNWTpcq4+jH486GkDEmVjQi0DOd8pi0Dly8TqhD1Myrz+O+hD1vc:fOgG9M+jHNtK3VjF6G6lyz1MZV1TYP
                                                                                                                                                                                                                                                      MD5:882F0C0E3DEF5DC5F28BB01DBF042F23
                                                                                                                                                                                                                                                      SHA1:94137A04653398E05128A59EF750E989AAA997B8
                                                                                                                                                                                                                                                      SHA-256:37D8F1CADF9668F0D57EE1C48612867BA4ED6ABA7A089B35D0ED9AE3C1441292
                                                                                                                                                                                                                                                      SHA-512:F456B8AF648A117DE0A9F02FDCB19433A43861AF9155FD0C495513DA510DFA262A547D10A2F412C2B73ACEC17B4351071B25359C184F7A5D75F897F740CF4BDD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Head-CprsszUq.css
                                                                                                                                                                                                                                                      Preview:.chat-head[data-v-7935fbea]{height:60px;padding:10px}.chat-head-button[data-v-7935fbea]{--tw-text-opacity: 1;color:rgb(146 147 166 / var(--tw-text-opacity));height:40px;font-size:.8125rem;padding:0 15px;border-radius:3px;box-shadow:inset 0 -2px #1a1c24}.chat-head-button__indicator[data-v-7935fbea]{width:8px;height:8px}.chat-head-button__caret[data-v-7935fbea]{transition:color .4s}.v-popper--shown .chat-head-button__caret[data-v-7935fbea]{--tw-text-opacity: 1;color:rgb(233 177 14 / var(--tw-text-opacity))}.room-box__mobile[data-v-7935fbea]{max-height:calc(100vh - 130px)}.room-box__desktop[data-v-7935fbea]{max-height:calc(100vh - 160px)}.chat-head-popover .popover-panel{width:calc(var(--site-chat-width) - 20px)!important;max-width:100%!important}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15292
                                                                                                                                                                                                                                                      Entropy (8bit):7.9800883706828
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:r5ytvberEb2xi2WaUzfTCyEy161tmEySqcmrB5r:r5yYrEOiIUzfGyaWSqciBV
                                                                                                                                                                                                                                                      MD5:FE7B7303C772317403D88C29F715EB3F
                                                                                                                                                                                                                                                      SHA1:558559C9146AF9F5526E7126C0D6A79BCB73C049
                                                                                                                                                                                                                                                      SHA-256:2084BDE663CFC9376A56F5425891B288905804F23EACEE318392AC238C4B0C5C
                                                                                                                                                                                                                                                      SHA-512:11AB7EE878948F141B1F03715EBB17C908380D46413852014A09364C8CE6C2879EB3BC2C3A63274FEA7DB36669174C97C9F9AA32A0AD83BA9B5CE50D824B1A5C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.rX.qW.u[.rZ.t[.xd.v`..d.u`.r[.xc.ya.yd.y`....z^....t]$....g..d..f..c....pX..j.|`K7)(..M9-?.(E2&=- @,!F1#........h..`.._.pO..c.iG'...yY..b....cL7$U@.....Y*XC0....dH.._.~V...X@+&..%.........wU_av.V,..bI2x\CpS9.lI'.....b?.hM....pGqW8.g7....p~......_.K.|..L....L1.[E%vU...`r..i................J9!( ..%....;0.$..S6.K>$@+.RB&9&.<?.-..@3..`<1).X;.1!.6,.I1.JJ$<;...BE .}QbA$,1.|V5vP0gG*.[378.G-....V%?(.B8#ie7...iB.j3iO4.x>..oX8...kYF0sj?.rHXH%..by_?..d.^+.}?kG...G.wLb_0..U.s5rI)8!.]A...QP(.f.e7..M.mD.o9.n..]..uN xs<....`.mF.....eC..a.W...xZX-.y.....M.b.H5.^N/.._iP .Y..K..sV#.uD..k....|.g3.y_&.|..Q=...]I....T..+.............}L.N..t....t..T2.UP.[.i/..x......?;.qf9....z..v....z.E...z6....d0tspEGH.t8.?...Ty-..<__\..........._tRNS.............. .....B4O'.'_;-...>R....p....[.....k.....D....h...s........M...d......y......&....8.IDATx....\SW.7p...b.q.*..Z.V.Uk]k.....<.H.B ,Y.H .!.BBX..Y ..;...0,..A....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                                                      Entropy (8bit):4.668226781575722
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:jqJvQiBl3nZvJfhCHwqoxSAOHCJcs7WiXV:jKvQiB9npJxvAAOls7z
                                                                                                                                                                                                                                                      MD5:556B78C546C929A0EC64C7BF58FA10E1
                                                                                                                                                                                                                                                      SHA1:3385B2A95887DBDB5F612FB68267B7CAA5545D9F
                                                                                                                                                                                                                                                      SHA-256:8F61EFADA4AA92A6B1B55A3992F7082DB180CCB5BB8C15C88E5E2568C8062AE1
                                                                                                                                                                                                                                                      SHA-512:5C372ABF3C0EB56353A1C38FF69052BE67014DD6D7054421D363D1DE6DB05E72F6C494FCE9D5793B0BDAE8C2EE0B7EAEE811790D3731E4FEC2C82891C586D4A3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..............................................................................................333.155D136m135|336.336.226z335i448@333.........................................................................................................................................777.227a225.336.236.236.236.236.236.236.236.236.236.236.236.336.147X999................................................................................................................./55+336.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.237..66!................................................................................................333.336.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.136.333.....................................................................................246q236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.23
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (3604)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3659
                                                                                                                                                                                                                                                      Entropy (8bit):5.451681086751192
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:bi38G+RBt0ViuR388hoswZ1e1VKM2sxI3GCeUkbhBtlkDLYskWPfSPCPK:bQ8hRBt0kEhdG1e19jfCeUkbnoBPfSPR
                                                                                                                                                                                                                                                      MD5:ABCFF6AC629796E1AB552A990E50D498
                                                                                                                                                                                                                                                      SHA1:2F57A0E365DC3E44FD3F1041096D9867C502A80B
                                                                                                                                                                                                                                                      SHA-256:77C80E3F0A7D45D3EA23519616C3AC75BE0C13FE6B0FE63AFBFD7B276891CBB7
                                                                                                                                                                                                                                                      SHA-512:FFA0B2F3865140B9653D2CA6980CB20AC978C9F29331F4A1D7982039F699B75233574C9D293F70A62CC76CD4A75F33985F058FE4FEEDCFEF64A340FB420FD34E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/MatchBettingList-BFH739lw.js
                                                                                                                                                                                                                                                      Preview:import{g as M,h as y,r as l,o as m,b as E,f as o,d as a,w as n,e as u,t as p,i as e,H as s,hm as R,aa as w,ab as G,c as N,hs as z,hx as f,n as A,hy as H,O as I,a1 as S,R as v,hz as k}from"./index-Dj1U7Ss3.js";const L="/assets/graphic-banner-character-BspC-bDq.png",O="/assets/graphic-banner-football-DiFSRAhW.png",$="/assets/graphic-banner-glove-3n9G4e6w.png",D=["src"],F=["src"],V=["src"],T=M({__name:"GraphicBanner",props:{isMobile:{type:Boolean,default:!1}},setup(B){const{t:c}=y();return(t,_)=>{const r=l("Heading"),i=l("Copy");return m(),E("div",{class:s(["relative z-0 flex items-center justify-between overflow-hidden rounded-lg bg-dark-3",t.isMobile?"h-[120px] p-lg":"h-[220px] p-xxl"])},[o("div",{class:s(["z-20 min-w-[120px]",{"px-md":t.isMobile}])},[a(r,{size:t.isMobile?"xs":"sm",class:"uppercase text-yellow-2"},{default:n(()=>[u(p(e(c)("match_betting.graphic_banner.xp.now_available")),1)]),_:1},8,["size"]),a(r,{size:t.isMobile?"lg":"xl",class:s(["uppercase text-light-1",{"mt-sm":t.is
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13384
                                                                                                                                                                                                                                                      Entropy (8bit):7.955518054019347
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:gYPnWHlNTVFet8X/D1qs8IOf3EWV8n0Zc+Kr:gfHlhVQt8XhqBIOfEWV8n0Zc+i
                                                                                                                                                                                                                                                      MD5:CB63FA64A1F3359F609828C92F15FB12
                                                                                                                                                                                                                                                      SHA1:7D1A39CE9356559654861020B12B9E949824BA83
                                                                                                                                                                                                                                                      SHA-256:1404D0857718BB97A333019AE54AC284A638E3DCD17EE68A366BF73BAED8F53D
                                                                                                                                                                                                                                                      SHA-512:7C32C2AAC9F789B422A648508DCBA81EE32B32DD1F29686EDA95C2B7FB0C55F914F3A326622FF3D0B5F9320FFD50EBF230C2D61A6DC430B4B2C8C03F4C1DE3A1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL._..\..`.._.._..a..`..a..c.._..d..b..c..[..e..`..e..e..Z..j..k..h..p..r..s..E..Z..w..J..z..K..Z..}..Y..G.....v.....H........D........Z..[..J..[..I...v.I..\..N......._..q..v..g..m......&.v ....+.l...,.#.%./....!....4.T..!H-.....%D4)|zw;*!..|S....;)..N@2e4.60.cI:.[..5.................E;6..k[S.7.....k..buP-.&.Z".p.V..............-17...!$(..."..*.3...*+....&)-."&...#&*4..+..412...G$.b/.U*.>.....27?...:67...m6.......S$.=<>.Z....!......x..b..?..Q..N..K..D..F.:,$.;..=.w=..H..k..y.-%....8.>BH...1....Q@7.5..]..E..q".B..j.....y:......_;.f8......P..V......(......p.eL=.. ...t........]..P.......K1....p=HKO.x .V..Z<.Y.....2...wgxQ3..-....,.c.....dB+[6..]...7Z`c.lRVTR.....9....n...n...V.F.......kmn.O....taR..i,.G......v....W..s..r.._.I......tRNS.................&,.;3AGPZ.5e.|$J.WG.o.:..U.|..os.dd............z..........j......S...=................]x.t..................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 161, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14832
                                                                                                                                                                                                                                                      Entropy (8bit):7.977548883408726
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:jfePQKdXqIwKKLUU/Gm1Wcj4TFt+Rq6Mris5yhZg0f2kKwxthvKUO8ahrlB31af2:aPQKda9jPMFtEqp5lB0OnhRtO3UDBFZ
                                                                                                                                                                                                                                                      MD5:C7039BBDF77AF0EAB2A83870C7FB6D27
                                                                                                                                                                                                                                                      SHA1:458B412D8B35343C6A4C1F86D2B6BFE99A7A01BB
                                                                                                                                                                                                                                                      SHA-256:B4783887FE8924CB33E7EBD2C92C974085799844A302F55E7F3CD49FF4EECD07
                                                                                                                                                                                                                                                      SHA-512:34C0B86DFC330D0BAF809EC566E88D6E213E9AC946621B772ABD37EB30E91991DC718BF483BDB093BE9279EE158C05755ED58908D0459CADDB4888E98AEAD1A3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............C4......PLTEGpL.........+('......6Yt>U7............A[5..................!DV.6C.AU...<P4.......), $.@MIZA0B)&,1.-0......F-%E08,NeAJ<1..Z.>...\.>Y.;...[.=......Z.=...0..Y.<.[7[.?...\.@Y.=...\.>[.<...Y.@.[;.Z6.X6....Z=.^;......2.....2..]@Kq:0..`@.[:/..Z.C-..^.B2..Qy=Ci4Fn6@e2......2U(6Y+Y.?].F_.C].EU.?8],`.G.\A6..bB...<a/\.D`.JV.>`.I.P%Jj;U~B"5(...Kv8.V=Dt.v:)...<..*A$1.._.C...V=(%Ws...?...n.(|.J`7>..435\.@.K6WzB)..!g....[t?!_~jH29..:..Qu@...OX1D{.+I#Q~:_.A_C-h."#Ph)@8Jm..W>NH(]}D,..4K0-.....K.....@DU.]=C..~U:vN7&v.On@.........*L\Lf>c.M.......D1*..^.D+..G_{.P:JP-fif......<..Kf.$9A8e.p3%^.M...ONP|?-...tvu.......Na=PbBDC....**J@&C;G...D8!(.....LWr........@D'OPf_tT......:l.*.....Zm;YmNZ[[^d7e....TcOs...[u...Z.....2.....-JD.4:...t.m...i{`....x....gW22..<x.|.zc.T|.t.....-R....tRNS.........[.&A.4.z.l....O.....................................................................................................................B..6.IDATx...\......{......0.!$.A....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10874
                                                                                                                                                                                                                                                      Entropy (8bit):7.958959129540758
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:4ocAQFzDm6cYxH/suHjrCmuRftamzQ9s3hsyKsmyXh2xwpe:4zzSmHzD+Lwek8hNKs+x5
                                                                                                                                                                                                                                                      MD5:6FADCF997C2E06CDEA596180B8E73BD4
                                                                                                                                                                                                                                                      SHA1:E3AA275FC45814B789ED25AE03F769275288609B
                                                                                                                                                                                                                                                      SHA-256:B59D09987ED228E4853DD509A65C72205A5F657E1D56BCC757C87476308F7CE6
                                                                                                                                                                                                                                                      SHA-512:70469E5EE7AFC5DFA6A78422A49B6DD3A43443603692E5EE7715E0B3421116341A863D98B84B63AD10E5B9833EE4E999558BB98E1AA40348151CCDE9DB568DAD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.....................................................................................................................A..........................!1A.Q."a..2Bq....#Rb...$r.C.%34DST....................................+........................!.1A.."Q.a2q#3BR.............?..P.R..#...G.A....H.........^....j.e.)....k..B.F.Z..qxq...6.........n....X...c..uJtO.<..G.[./.o].7....E.uC.....7.@.....Cn..:.....d.|..7..O.($(e....a$.u...+...BM.#...5........t>."...T.?1...._.2.>.b...@A.."e.....I.A..cXd.......g...N4..*..d.-(......t(YU.......v6.Q.X/...o{q...B..]w..}a.bHP ^..N..n6-.#....C.."....A6......mx...a7,.jM..&8.h.nF..`...Z.;..ulM4....M..#]...hVJR....I/.%.....3...>.UV.K.t...9d.T.c.{.\...t..u.&.... .......v.H....OM|...)..n.{Z.cJ4.....n.H.*#...bNki.O..XU.....X.)E.0q#@I<..).(V....i....d.,t$..a.j...A..{.....-%#k..%]..&..m,u.M0}.RI..i...'i.i.t)J6...c1%z.N;..t"..oc.....U...&.ct&.....xzM.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5244)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5288
                                                                                                                                                                                                                                                      Entropy (8bit):5.316745846843168
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:pDNceIdDszsxfW9zszutsb8kczICTMyK0JIVqDPoFaidFvH0urXabh4WpDeVBt9:X/IdDFW9z7t68HMyK0JIVbJdFvH0urXZ
                                                                                                                                                                                                                                                      MD5:7F27C7EC97E0AFC116A9602603A14E6A
                                                                                                                                                                                                                                                      SHA1:2912CDD6EEA7191A3B4B32070ECB5768D87B398F
                                                                                                                                                                                                                                                      SHA-256:FEAE91EF559F440A1F80A832DA50E755BF29563BC174D13084054C1AFA3C3EDF
                                                                                                                                                                                                                                                      SHA-512:85BD99D179B9B670562674AE77FFFB728500CCD38A07EA7A5D9690F46ADE4208AE8CB442E3D22E1F6953AF003D69CFC691C63C8E424CE7421602CECD31F1A218
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-DmrYtuiX.js
                                                                                                                                                                                                                                                      Preview:var F=Object.defineProperty;var b=i=>{throw TypeError(i)};var L=(i,t,e)=>t in i?F(i,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):i[t]=e;var S=(i,t,e)=>L(i,typeof t!="symbol"?t+"":t,e),U=(i,t,e)=>t.has(i)||b("Cannot "+e);var d=(i,t,e)=>(U(i,t,"read from private field"),e?e.call(i):t.get(i)),y=(i,t,e)=>t.has(i)?b("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(i):t.set(i,e);import{g as k,a as H,b as P,n as A}from"./bel-serializer-CFp7jisu.js";import{i_ as c,kF as C,kH as E,jn as T,jl as _,j0 as R,jd as O,je as V,jk as M,kk as D}from"./index-Dj1U7Ss3.js";import{s as j,H as x}from"./harvest-scheduler-eHvElb0F.js";import{c as B,A as z}from"./aggregate-base-B5TUFeXh.js";import{F as G,V as g,b as u,O as Y,$ as K,n as X,f as $,a as q}from"./first-paint-C0EahOPY.js";import{t as J}from"./time-to-first-byte-BZJa3bK8.js";const f=new g(u.CUMULATIVE_LAYOUT_SHIFT,i=>i);c&&G(i=>{let{value:t,attribution:e,id:s}=i;const n={metricId:s,largestShiftTarget:e.largest
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):930340
                                                                                                                                                                                                                                                      Entropy (8bit):5.110861732061274
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:CJTtZJYD27aktTHcyxw6TJTNvYWU3XkkoJHrV+cZzv5Ssb/aT7c5yUixg8dm4H/k:ShZJNIop
                                                                                                                                                                                                                                                      MD5:73751AD03279F9F289CC1BE7330669BA
                                                                                                                                                                                                                                                      SHA1:88FD8AF4DFFE0FDDBC244F3759A758C1B94FD7E7
                                                                                                                                                                                                                                                      SHA-256:39F2ECC2EB5753FD8148F0EF9D965E3571B786F41378A5E35DF487F64EA0FF56
                                                                                                                                                                                                                                                      SHA-512:515507E641A00888E3FF1DE66C0B2568A820B38F7492FCC4CBEE16DB06898835A72FC4C8D4F9BAB1F93E29784BE0E4F323BFBEC5B7620DDD515D9102F5950D8F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820880
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820881,"generated":1728081821710,"snapshot_complete":false,"fixtures_complete":false,"status":{"b79acebc":3832,"c19b525b":3039,"ed09a4be":7285,"b0f70aa5":2504,"967e7695":10312,"4250eb79":8255,"c09dfe2a":1648,"88b1acf4":5150,"29fe5b1f":7855,"8f3bd0c0":3828,"82c16827":3026,"f5c658b1":10042,"5beccc5":7225,"91aa9db5":6019,"28f8f76e":6035,"77308e7c":1492,"e1c0693a":2030,"c7f03a33":8820,"5ef96b89":4486,"2d308dc":1846,"51244fca":4226,"82a38ff6":2102,"ecdd69f0":7844,"ff51244f":5509,"b69c62cd":1639,"b1f1a6d4":6299,"6ba2cd12":4823,"72b9fc53":2629,"c6f69642":7998,"52cc68b5":9156,"665875f5":7749,"419e2332":2108,"2e939f06":2247,"f83ce056":4425,"9cb79d7f":5514,"62148139":1839,"2e7a9037":9744,"85acac3e":6582,"26237f5c":7035,"717f74ab":1472,"1632817a":1649,"fce0816":5966,"76897d52":9744,"2f953377":5612,"589203e1":7659,"885614d9":3813,"f92ff824":9625,"1513b1af":1476,"75d4384a":1837,"b7656e30":1667,"678443d":7486,"1bc8399d":3038,"5994af90":9053,"78c93880":8409,"9b
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):435493
                                                                                                                                                                                                                                                      Entropy (8bit):4.025280946395568
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:+GClL5do1vc/fDkXWubNVekRMJYHehLIESp1Qv3imPlsF1M5bb/rLC1PBGyJ6plx:+h/Mjg
                                                                                                                                                                                                                                                      MD5:0BA5491D188E39659BCB1467AA96F248
                                                                                                                                                                                                                                                      SHA1:C351C53BC69998CA57567CF839DA6B28B9AA4859
                                                                                                                                                                                                                                                      SHA-256:28A0446905E6D2A999DBB8727CB4532F29C11EFCE5B5444C5D0E03F071F6348F
                                                                                                                                                                                                                                                      SHA-512:470C6A4927B2E3D3A07B0699B44552EED32AADA4B7CFFBEF5209DC01C7E703425A8F42BF4A72F5A34E11ECED569122DEE3D2031A9210BB28FC78C25FE9A28ABF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820887
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820888,"generated":1728081821347,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3469,"c19b525b":2676,"ed09a4be":6922,"b0f70aa5":2141,"967e7695":9949,"4250eb79":7892,"c09dfe2a":1285,"88b1acf4":4787,"29fe5b1f":7492,"8f3bd0c0":3465,"82c16827":2663,"f5c658b1":9679,"5beccc5":6862,"91aa9db5":5656,"28f8f76e":5672,"77308e7c":1129,"e1c0693a":1667,"c7f03a33":8457,"5ef96b89":4123,"2d308dc":1483,"51244fca":3863,"82a38ff6":1739,"ecdd69f0":7481,"ff51244f":5146,"b69c62cd":1276,"b1f1a6d4":5936,"6ba2cd12":4460,"72b9fc53":2266,"c6f69642":7635,"52cc68b5":8793,"665875f5":7386,"419e2332":1745,"2e939f06":1884,"f83ce056":4062,"9cb79d7f":5151,"62148139":1476,"2e7a9037":9381,"85acac3e":6219,"26237f5c":6672,"717f74ab":1109,"1632817a":1286,"fce0816":5603,"76897d52":9381,"2f953377":5249,"589203e1":7296,"885614d9":3450,"f92ff824":9262,"1513b1af":1113,"75d4384a":1474,"b7656e30":1304,"678443d":7123,"1bc8399d":2675,"5994af90":8690,"78c93880":8046,"9bda5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3770)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3819
                                                                                                                                                                                                                                                      Entropy (8bit):5.273401570092524
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:/pAV+8o7ghqTyqpOKQxXKKYBnB298BKwW0MAVv0hiwq/VmbK7cV:iVL/6GvnA904wq/KK7k
                                                                                                                                                                                                                                                      MD5:428F5C59B56481813CE3AFB6765620E9
                                                                                                                                                                                                                                                      SHA1:91CBD27A9B5561D46F4AEBD472E2A468CE5DDB01
                                                                                                                                                                                                                                                      SHA-256:3D5C3CD8323943DD8C8089C17D2C4235207115050F07CB6D6DAD9ABE3824EEC1
                                                                                                                                                                                                                                                      SHA-512:29D21CB94DC020C89F46529079E10FE7402E127EA5E66EB75315A491075DD021397EDE5C65A995F8270BE45927FD702BF6099905D48DDECB7895794DCD93D411
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[51590],{51590:(r,t,e)=>{e.d(t,{md:()=>h,UY:()=>y,qC:()=>s,MT:()=>a});var n=e(4942);function o(r,t){var e=Object.keys(r);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(r);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.push.apply(e,n)}return e}function i(r){for(var t=1;t<arguments.length;t++){var e=null!=arguments[t]?arguments[t]:{};t%2?o(Object(e),!0).forEach((function(t){(0,n.Z)(r,t,e[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(r,Object.getOwnPropertyDescriptors(e)):o(Object(e)).forEach((function(t){Object.defineProperty(r,t,Object.getOwnPropertyDescriptor(e,t))}))}return r}function f(r){return"Minified Redux error #"+r+"; visit https://redux.js.org/Errors?code="+r+" for the full message or use the non-minified dev environment for full errors. "}var u="function"==typeof Symbol&&Symbol.observable||"@@observable",c=function(){r
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4224
                                                                                                                                                                                                                                                      Entropy (8bit):7.824248759014884
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20P8tWCr8NWyfzY2+wSkde/HAr2EcIg3RLdv16Pak:2a8tzrj2lNde4fPg3FdsP1
                                                                                                                                                                                                                                                      MD5:AB7149A1824B16C26D3998F00FF8B6BB
                                                                                                                                                                                                                                                      SHA1:5036B55B0C60934E99A3F045BCD40B679843A436
                                                                                                                                                                                                                                                      SHA-256:5D80B63CB98FF882A2DCECD3E64EED83F5106C22639C0811383ED1A38B9D9DDB
                                                                                                                                                                                                                                                      SHA-512:776B4F3AA63918D64CC2C8463824E7EF9D3FAB7BC0925DC136BE40D612C9DD1AFBA529499A0AEEF5E7A01402E62A553350176BA2FA0FD75F62CC7E3D4F1327E0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/feeea04b-8dfc-4a7a-318a-845466528e00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................k...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2_e.................D...>.q..4I}/...J.0u.T.o.u...t"9...5.....eCF*.=..1W......>&8..K....l.N.?......?....@CA.2..e.h...W....@@. ........0A.T..u.....{...L.n<r...rh..](....-...z.G.d.w(\...(...s.q...X....`ju=*-G..xZ....xe......}....L%...v.......xJ<........U....|........x..@...... ..R$......).X....t..fN.f..+......Y.......X..*v...%|.h%......z. ..:...x....[B.@...)}.@.(....Yi+...._c.IB[.........C..["..M(...........3g......8.=...b>...`.l.....@ul.m..i..8....N...x...b.U.).2.<.5..LB....^.M1._...i:.,C...eK...t....Y9N..@.. C..$...t......P...f.e.t.D.N.sVR.... ...h.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45267)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):45336
                                                                                                                                                                                                                                                      Entropy (8bit):5.603312310568844
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:ODJgnx5HVLZv6yyvp8jD6WOB7NT9NQM1gAtrsCfyv//sERP6d9B9ZcXWL1haK8mU:ay5Lv6yEp8jD6WiNTAAl/x9WXWFiu231
                                                                                                                                                                                                                                                      MD5:CF36B15BCFF4D5F977EFCF4C0D4F2EAA
                                                                                                                                                                                                                                                      SHA1:8A29D2936C38EF679841CB8FD9C87783996A4A95
                                                                                                                                                                                                                                                      SHA-256:A916BF088D90EC6A5807840C6607E7737EC47BCE7641B91B36F8D1537809108B
                                                                                                                                                                                                                                                      SHA-512:333FE82BA3B3247187311439323F3B96FF6C91F59BC2E69D205435174684ECE47269888E7B5D4BD1E9027D39BABD95469A8B3C091DC9268350C691EBC8E78840
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Roulette-CNLryRC9.js
                                                                                                                                                                                                                                                      Preview:import{h as ee,c as h,hb as ot,o as i,b as f,f as u,b0 as it,V as Le,ae as G,b2 as Te,X as lt,Y as Ae,_ as W,r as C,d as l,t as v,F as N,z as oe,H as S,ad as Q,n as w,w as _,e as x,A as k,a$ as Oe,hc as rt,u as ce,a9 as $e,E as at,L as E,b5 as j,aO as P,aU as ze,aW as De,an as _e,i as c,bI as ut,O as At,Z as Be,hd as ct,he as U,aQ as dt,aR as he,g as F,hf as Me,a1 as ge,d0 as Pe,aL as ue,h6 as qt,aZ as X,dq as mt,bK as ft,I as ht,bJ as gt,K as pt,hg as pe,bM as _t,hh as vt,bg as bt,hi as wt,aN as yt,aM as Ct,aS as Bt,hj as xt,U as Rt,$ as xe,a as St,dr as kt,R as It,cu as Et}from"./index-Dj1U7Ss3.js";import{_ as Ue,a as Ne,b as He,c as je,d as Qe,e as We,f as Ve}from"./coin-t-BhG9Mayg.js";import{I as Lt}from"./InsufficientBalance-Bd9mdxCb.js";import{_ as Ge}from"./SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js";import{_ as Tt}from"./InvalidBetAmount-BNt0DQNX.js";import{_ as Fe}from"./AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js";import{_ as Ot,a as $t,b as zt}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1108)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1189
                                                                                                                                                                                                                                                      Entropy (8bit):5.332589659040159
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:g12KjYeHEgXMHQrlhyohpnMenbzgORASJkf5+aYmCyIIL9x0MCdpfT1DO/oCe1f2:+2KjrkuMawo3MenDJ2ItmdbjYrpChhh
                                                                                                                                                                                                                                                      MD5:C30325D0036735F9F72817700B43378E
                                                                                                                                                                                                                                                      SHA1:683175005D1089F82879710A8FB5298A122471D8
                                                                                                                                                                                                                                                      SHA-256:75C208F114A994DA2C99738DE4D2ABEA508B2EC462AD162C108FF27C21B776EC
                                                                                                                                                                                                                                                      SHA-512:35076E58D082AFAB2A4E904A0E48D90F3B2B26D8A2E300E2D91CFB0ADB350D3D2101B7D425347D8207439E73CE02F751D33C77E6EB71FEF6013FED6FEB9F910F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as d,b7 as u,av as p,r as f,o as t,n as h,w as o,d as n,ai as b,aw as z,ax as C,H as l,i as s,a1 as v,b as x,A as w,ay as y}from"./index-Dj1U7Ss3.js";import{c as _}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";const N=d({__name:"Button",props:{disabled:{type:Boolean,default:!1},icon:{default:"IconChevronDown"},size:{default:"medium"}},setup(g){const i=u(),r=p(_);return(e,B)=>{var a;const m=f("Copy");return t(),h(s(y),{ref:(a=s(r))==null?void 0:a.buttonReference,class:"relative flex min-w-[max-content] items-center justify-between font-[400] text-light-2 transition-colors duration-[175ms] hover:text-light-1 active:text-light-1 disabled:text-light-3",disabled:e.disabled},{default:o(c=>[n(m,{size:e.size},{default:o(()=>[b(e.$slots,"default",z(C(c)))]),_:2},1032,["size"]),n(s(v),{icon:e.icon,class:l({"ml-md":e.size==="medium","ml-sm":e.size==="small"})},null,8,["icon","class"]),s(i)?(t(),x("div",{key:0,class:l(["absolute inset-x-0 top-[-8px] w-full",{"h-[38px]":e.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (950)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1003
                                                                                                                                                                                                                                                      Entropy (8bit):5.33824989289834
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:xEdJNFvaikNIXvYgaMCmQCmt/1+umaI2lcp5avI:kFyikOBaMC3r/HI2lcpv
                                                                                                                                                                                                                                                      MD5:6C87575220722AAFF19E0F470AC0C948
                                                                                                                                                                                                                                                      SHA1:596FE3BC1257ACA87CF6B112022AF7F964B2A6DC
                                                                                                                                                                                                                                                      SHA-256:16F8BB41B33FB1A6D892E957F667CB37501179829B5F81EAF9C4CDEA0782E927
                                                                                                                                                                                                                                                      SHA-512:BA7F2DB308357EC43F11DD87CE47A43E22821308299CB32EDCA6BE879E42AF0F1F0F71AB451B424E89D210CE68B671E9B78BCB520A9299A28FD5000BBE0FF7DD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/bel-serializer-CFp7jisu.js
                                                                                                                                                                                                                                                      Preview:import{kk as i,jc as f}from"./index-Dj1U7Ss3.js";import{O as c}from"./aggregate-base-B5TUFeXh.js";var s=Object.prototype.hasOwnProperty,b=64;function h(r,t,a){return r||r===0||r===""?t(r)+(a?",":""):"!"}function p(r,t){return t?Math.floor(r).toString(36):r===void 0||r===0?"":Math.floor(r).toString(36)}function m(r){var t=Object.hasOwnProperty("create")?Object.create(null):{},a=0;return o;function o(e){if(typeof e>"u"||e==="")return"";var n=new c({agentIdentifier:r});return e=String(e),n.shouldObfuscate()&&(e=n.obfuscateString(e)),s.call(t,e)?p(t[e],!0):(t[e]=a++,g(e))}}function w(r,t){var a=[];return i(r,function(o,e){if(!(a.length>=b)){var n=5,u;switch(o=t(o),typeof e){case"object":e?u=t(f(e)):n=9;break;case"number":n=6,u=e%1?e:e+".";break;case"boolean":n=e?7:8;break;case"undefined":n=9;break;default:u=t(e)}a.push([n,o+(u?","+u:"")])}}),a}var d=/([,\\;])/g;function g(r){return"'"+r.replace(d,"\\$1")}export{h as a,w as b,m as g,p as n};.//# sourceMappingURL=bel-serializer-CFp7jisu.js.m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59452)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):59505
                                                                                                                                                                                                                                                      Entropy (8bit):5.336709282853619
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:g5RMzyjOMyf8rWxWySxO/SXKIUo0XHVIjXScce:eaZ1a6oTce
                                                                                                                                                                                                                                                      MD5:228D4419D0BFF7D90B1F8BB8BE9BDA88
                                                                                                                                                                                                                                                      SHA1:54BB82440A7217BEC85854B44AE90C3651ECD665
                                                                                                                                                                                                                                                      SHA-256:6AAEC01B62775C29A4E3DB9233BDC44E9BD920989436D580BA6146EBB47D2A14
                                                                                                                                                                                                                                                      SHA-512:47381E750E1584C8E1710EC573F9182CD38273B0B6587114ACFB05B76AF457F2E7B0C4ED567620B9AA948E936AC535C71095207BAC638388E7C9E43D40887729
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(()=>{var e,t,o,n,m,a={98739:(e,t,o)=>{"use strict";o.d(t,{Z:()=>m});var n=o(6464);const m=e=>400===e.status||e.ok?e.json():401===e.status?Promise.reject(new n.RX):503===e.status?e.json().catch((()=>Promise.reject(new n.nl))).then((e=>Promise.reject(e.maintenance?new n.g1:new n.nl))):Promise.reject(new n.nl)},48441:(e,t,o)=>{(()=>{const e=[];Array.prototype.flat||e.push(o.e(92111).then(o.bind(o,92111))),window.AbortController||e.push(o.e(62157).then(o.t.bind(o,62157,23))),Promise.all(e)})()},50784:(e,t,o)=>{"use strict";o.d(t,{w:()=>h});var n=o(98739);const m=e=>{let{apiUrl:t,brandId:o,token:m}=e;return fetch("".concat(t,"/api/v2/auth/brand/").concat(o,"/identify"),{headers:{"Content-Type":"application/json",...m?{Authorization:"Bearer ".concat(m)}:{}}}).then(n.Z)},a=e=>{let{apiUrl:t,brandId:o,lang:m}=e;return fetch("".concat(t,"/api/v2/auth/brand/").concat(o,"/settings?lang=").concat(m),{headers:{"Content-Type":"application/json"}}).then(n.Z)};var s=o(25130);const h=(e,t)=>{let{apiUrl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2928
                                                                                                                                                                                                                                                      Entropy (8bit):7.804188670226692
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:2nX/jwbutmn27Hh0zOxTiM3xPQi8DYpWAKqpW5abBJlIcsMl5kqdq:2nrsutmn2l0Yxoi73k5yBJrs2rdq
                                                                                                                                                                                                                                                      MD5:14B755335B60E6E91A0838142E4AE5DF
                                                                                                                                                                                                                                                      SHA1:FB5860EE869EACF4962E878887CFED961CA55886
                                                                                                                                                                                                                                                      SHA-256:7071342264F3DC33331B8F68164B24A135D38867EDA04CD812DA86F872EA2279
                                                                                                                                                                                                                                                      SHA-512:73767C7479176ABCA00A543E08E4FC11815110200DD9D00CB3EDED759C27D996CB6AE697B0818770972976E78E6E1AFC32EE5AFD1C506ACD6903EF4E04D21FC1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/6f514976-9414-49ca-6469-1fdd4aa46500/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................~...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2..e.....O......` 0.H.L....^X.A...5.....^x...........#....2.....Q..[......D..l..JUx.t`{.!U...H1v.X.g......W..h..gV...C.!...I,d.P]..k..T.SA..N.R.C9(..D{T,g........}..W...ZE5..%...(....+.@I.l.,..m8if.C)H......&..#q.[.LF..l..G.;<....[.4...W.i...../.......<.u./...r=..ns..q62..._!..Q.?.re..RR.)c..`s...]i.A.c_8?...%2p..}........j...._*...\a...k....R...-.nA..n...lql[...3..;.....K.......z...Tr..a0:3..j;.G.H..e8...u#.P...u...$M.E.J....#......nJ..-.(..k.:.YX...+cx._.`....N.7.+q...n.........b.U...p$....c........9./y..;k........4.U.m..q.=..z...l.R.........u`N+.D..l..N.Vy..V87.?b.e/...6..Hs..'.i.L...Z......X..`/.VD......6...t'....~..t...rG..27@r;.........D U&....\Hx#.Bb#N.!,c......i..G.vLB.q8.<L.&.....&|..^.D
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (599)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                      Entropy (8bit):5.268657154775673
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:WLxMmMv62XaoAAv2iWXILDTVOeTmp35IKpUS14fDF+BDBXjY5eoCFG7V:axMC/wvqOT3mp3WKpUS1aChzoCFG5
                                                                                                                                                                                                                                                      MD5:5C51A0146202C5EBF5A4D94CF1A81099
                                                                                                                                                                                                                                                      SHA1:6C998E2EBFACFC6B84595ED03AA370F153B2967E
                                                                                                                                                                                                                                                      SHA-256:38AAC91012242FF6DD97A300BB6E55AD7433E6B405E5672BB498FBFE0232822B
                                                                                                                                                                                                                                                      SHA-512:AC03221E1E6B1A0FAF51993ACFC6427E84E798BC204C486148901C7A4FF2F1822A39D14E804DA26132029363C58EC1F2127587A5D6377282C8F60F01C26B2046
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as t,b as e,f as o}from"./index-Dj1U7Ss3.js";const s={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=o("path",{d:"M7 0C3.14 0 0 3.14 0 7s3.14 7 7 7 7-3.14 7-7-3.14-7-7-7M2.505 11.699A6.49 6.49 0 0 1 .493 7l.002-.115 1.813.624 1.268 3.27zm1.484-9.603L7.28.912 9.636 3.11 7.7 5.882 4.1 5.198zm7.357 9.742q-.204.185-.423.35l-2.705 1.156-1.773-1.847 2.3-2.589 3.074.378zm.867-8.729A6.47 6.47 0 0 1 13.508 7q0 .06-.003.117l-.367-.093-1.107-3.121z"},null,-1),n=[l];function r(c,a){return t(),e("svg",s,[...n])}const h={render:r};export{h as default,r as render};.//# sourceMappingURL=icon-football-BT99EmqC.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6015
                                                                                                                                                                                                                                                      Entropy (8bit):7.890799106221506
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20N8yCxfkgi5wp6i5HIM9mxv7MwStTtZpKMJNT9W3fWi+4sMfd3AkPuMQmlCiNwM:2o8yCuHQ5qpxvZS/ZpvTsfWfM13AsupO
                                                                                                                                                                                                                                                      MD5:FC3BFC7284EF60E217E7431B432F2B7F
                                                                                                                                                                                                                                                      SHA1:A1D5CA2A639E9D1993D989327D35B309469B859F
                                                                                                                                                                                                                                                      SHA-256:9A7C100495B251028E7FE35178E6522A3E4FD0C85A7A0792D5D9538D67504281
                                                                                                                                                                                                                                                      SHA-512:C5C7741B25BD8F9278F81361D4E042BF48BAC9B7053542A05779EE594304A800BBE237D4455775CAAFB7F2029C57517588C75954D409E47C99EADF7A922169CE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/9d85bc57-23c3-41d3-7dee-806bda473400/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................M...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........B......@."......%.J^......6.w..s7.\.Wl.&=...K^....?...2......5f.z.>.0...8*.}..3.<A..E....2..T(...!....L.~........Y3F*...%I........i2N...1.m.&G.M...P....A.4!.7,M..Xr8'.O.....B.....u,g..C...)..... .;...l."..co.#.+x.......#+..g..C.f'zC..7.4..N.O.?.....Z...8.4..<..........n.~j.,.)......_=....A.q.).....'[ton..A....m.>...w*./8..L}..w..W..v...]J[./D..y...9..G..r..F..%..v...o.$h;.#...w*...M..K.5...........=`.hV.....M.(.n..).z&.5h......#N..-l.F9....^.....%.2.....GQ...._.nk..Y Ys\^v:.. ...H..'d'{...=+.y@.(&Y..P..R...!..!QB.(.....-`.1.+.)...{...Q.........8..".&..#.O
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10316
                                                                                                                                                                                                                                                      Entropy (8bit):7.9245989418428655
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:eVwdmW+EPc7U4yOa9bZon3j03h5nAAzzncgtEKsdoqpaYN5PVmnkqZd5EiRc5j:eVwbPc7U991o3j6AAHptFvBwikMd5Ei6
                                                                                                                                                                                                                                                      MD5:0B5345C56175332C01387D8C4085599E
                                                                                                                                                                                                                                                      SHA1:F80851C9A750ED8B801BE3358F2996A13535822A
                                                                                                                                                                                                                                                      SHA-256:06101A42525FBCE78AE6CB4601E4B13BCB53EA0B427B615E031EC5DAB5B693E6
                                                                                                                                                                                                                                                      SHA-512:B3ACF30F978DD1AF9BA35AF659B7FCBC2154B5B6006BB4467AEA5BA763EA345FE5831E1F570EA1CB9D10206E43A507654444DEC2A9CCE182896CF70A78C36F23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................A...........................!1.A."Qa.q....2#....BRbCr....$%T....................................5........................!.1A.Q."a.2q....B..3....$Rb............?..:F.^...........W<z@.......q..<..^Q...B.....[......r.U5........$.c.g6.V.......YT.D...Y..O.....XU...-..R...oM`..m.tf...W.X.o{....+n.|....<...LP.).&e-!K/5..U....*6l.G.....F1.".9=Q.G..$.-Z..)U.. .U..C."7.,...p.R...RL.........-...u.8..'.J:&(.b.+qKW..(.M..Y.....f.. .^.-.?.:..h.'.......4...m....0..Oa....{.7 .......Z.>........K.......7.@...... 0c..!....6-H>.}.j.+.!&H.Gu...{..1RE.F.$(..E....+>..t.1.>...C..T.~ja.)!C.J@;......htU)X....v...W,.0.!o.%J.r....JS...t.M..Ss.(.\w.a...s..h.I-.r.,b..(.....fP..=.....-3Jk%..g.m/35JjM.=.[.<..W).[o._Q4...'^V.6Q(X.P..D.Uj0i..H..[i!.\.@>..j.....{...GQ.}....RpL..%Nt..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7122
                                                                                                                                                                                                                                                      Entropy (8bit):7.947418582543261
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2uTI/t2iLTddMWTwW/UxNwpxb85QpLYcqRg6/V:NYt2oRd7H/Uxupxb5SN/V
                                                                                                                                                                                                                                                      MD5:90E4DE3C6AE72A62A2838C3DCD5694FF
                                                                                                                                                                                                                                                      SHA1:7ED0B21A38C71CFE90FBA5831121D8190E854876
                                                                                                                                                                                                                                                      SHA-256:E2DFAAA53DE77B4F6146A3A8D7AEAE2E6B64A8F43EDDE4E8131364177FD49761
                                                                                                                                                                                                                                                      SHA-512:1D0029B3F7854A8DA4ACE5B332B45C0E2BA9DFC2BB4B5800FA30A3EDB7B794204AA6DA15925A7FD9D0CDA492B7A676AC3581FF4BF4B833BD8A3834FE8E91ECD1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/cb7c218c-dd9f-4835-de54-ecc6c9089c00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2.5e.x...W....... 0.8.4......A......[B.DR..E.eT..sV..:.JC.D..J...g../.:....).7%..0u....g....c8N...y..c...f3..*../.=.....].scbQ4..a._j:.i.R......._<.X:#..G.....:..=m@<O.."...).......C9f.Xn...:.s|h.aI]...!.....|fH..'].........i..+..f.'..n.)tj..........k..&o...z...... ..^..6 .?{}........K.KY7hY}.q.1..>@...3dW....r.l......CtU....,.`.fl..!...l..8`.%...g.\Q:.<..<.1.....BN!..M.>.vB{.m.......I...w.1f...%...<..0......m....%.`..UM/?Wd....H.@.W...W !9.Ck.'8..3.z...;....^.J...PUt..V...D...-....c.gk.e...0.S.7....N.u.B..._.n`...>....@*..J....a..VpITd@......+ '..!`.f..f4.-j.......7..M.xmd.u...P8|..:...8Yp..@..(.HW7..-.S...2U+.u...@.W]...0#..f.......+.6g-......Sj..7.U!........Q.x..N.9.\..Qc..R`..f...$S.i{....^........*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.625
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:HrL:LL
                                                                                                                                                                                                                                                      MD5:7C56BD6C06170FEDE8F6824A5C35E23F
                                                                                                                                                                                                                                                      SHA1:C75B9379019A333DFB4BB1CA88C085F04798DB72
                                                                                                                                                                                                                                                      SHA-256:CFFE1E07C06EC431A12F913E49A8C75BCD219F3422A18A190A6CB4122F6D692B
                                                                                                                                                                                                                                                      SHA-512:24BCF6846FFAB467688288533165708CDCBF68043E0AB92DF379E394CDB03A08B423998C7BDEEF257ADE99B05C126B3F12E5410823762500BC6A90D4097F8609
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnKYDNrn7J9vBIFDUYH8Ms=?alt=proto
                                                                                                                                                                                                                                                      Preview:CgkKBw1GB/DLGgA=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12635
                                                                                                                                                                                                                                                      Entropy (8bit):7.960537418614819
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:+86+jADLhccR0vL3xGPsRAQqnas6rw62dVc:4+jADkvLAPsRfczOB2Vc
                                                                                                                                                                                                                                                      MD5:104FB11E7E7B5FB8B3F46F5CD1B05306
                                                                                                                                                                                                                                                      SHA1:44F4055F0E4D670EFD858CE09794F2FCD7EBB01D
                                                                                                                                                                                                                                                      SHA-256:1273726D3F96A2D29FC1043003CE2436284C3F83CE3BCDD10B71323AA0B4BE1B
                                                                                                                                                                                                                                                      SHA-512:D5E028FBECA852B339DF86FD8E80207D59B4F456D0B28028B2F765C389E121073173D74D256E21CCFE32B5E7101BA44737A84DB2CB4885ED5EB64376FE8892F3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/b93f04b9194fba8980a2dc74947d47d0087ba113_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................V............................!1.."A2Qaq.#BRb...$3r.......CS......46Dds.....TUVc.......................................J.........................."2..!1ABQR.#3aq...$4br........S....T....%5CD..............?........(....:lw.....^..R...$^ /C.T....cC(...l..r.Ddd.Qg.2........@....P.@....P.@....P.@..t...=..K{*...UD.W.m=5,...E.B...kdV-;^$.t....H.Nh.sV.....t.q./. .-c.. .;.D..}|\x..s_^.._.."....1.G(...).\..n".Z.RU..'.D.?I*.6....Dx..\...1....t2...&C..U]G_^..R..U...4.y....o8.M....rQT.Z.4....OQOB...(......(......(....;.Q$T...k..4.L..U.,.....&>.#.+....5....T...IQ.....+.?:..c...7..-.i....?f.*"..........[...[/..~.Z_......2C....m.m.q.\..QQT_W...@j...Y$(...mxVu.d...S....-.......T.gy.....4B..6.v'.J..]....:...5..J..V.,B3.9../m.n....7"......}0.kVFox.]....My.c.?6.T.|.D.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):482556
                                                                                                                                                                                                                                                      Entropy (8bit):4.102512407920621
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:z8CjlcqOqCLMWqTkC1sUU201M8zYZPbIpZBg6lmTSooB5BSMwE7lbmeL18BDeje1:zr6Y0plE
                                                                                                                                                                                                                                                      MD5:7C706ED1C72B222402F417D8198C759D
                                                                                                                                                                                                                                                      SHA1:037E9009FBBBAFA31D2D16AFC6DA1B3A5E165A9B
                                                                                                                                                                                                                                                      SHA-256:781108FD45C226101F39BABA400007DB2EF1A4CAC343C9FE278DF575D77E7558
                                                                                                                                                                                                                                                      SHA-512:8B0FA6DFBF31100BDF5C4E52A17600A02C22D3C53948D8DA1A155D3E7943FA29BE8E44AEC433397C6CB7685E04CAF176301687D4FE748979CE32E8195EE8BCDE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820886
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820887,"generated":1728081821327,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3449,"c19b525b":2656,"ed09a4be":6902,"b0f70aa5":2121,"967e7695":9929,"4250eb79":7872,"c09dfe2a":1265,"88b1acf4":4767,"29fe5b1f":7472,"8f3bd0c0":3445,"82c16827":2643,"f5c658b1":9659,"5beccc5":6842,"91aa9db5":5636,"28f8f76e":5652,"77308e7c":1109,"e1c0693a":1647,"c7f03a33":8437,"5ef96b89":4103,"2d308dc":1463,"51244fca":3843,"82a38ff6":1719,"ecdd69f0":7461,"ff51244f":5126,"b69c62cd":1256,"b1f1a6d4":5916,"6ba2cd12":4440,"72b9fc53":2246,"c6f69642":7615,"52cc68b5":8773,"665875f5":7366,"419e2332":1725,"2e939f06":1864,"f83ce056":4042,"9cb79d7f":5131,"62148139":1456,"2e7a9037":9361,"85acac3e":6199,"26237f5c":6652,"717f74ab":1089,"1632817a":1266,"fce0816":5583,"76897d52":9361,"2f953377":5229,"589203e1":7276,"885614d9":3430,"f92ff824":9242,"1513b1af":1093,"75d4384a":1454,"b7656e30":1284,"678443d":7103,"1bc8399d":2655,"5994af90":8670,"78c93880":8026,"9bda5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2163)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2219
                                                                                                                                                                                                                                                      Entropy (8bit):5.0673880432710545
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:vOUjsC0FtdB/ZeLoM27BzJSBkU+rI5yC63CFNBnVcOgZ0sfMA4BnV7UBCBTbKwBX:3s5D/g07lyX5G3CleZZ0spMBnTPX
                                                                                                                                                                                                                                                      MD5:303F8AF926C91F9EB44BF6C0E163E07A
                                                                                                                                                                                                                                                      SHA1:84FAF270A8F3F7BCFF2726619A7D882F8F23F2DE
                                                                                                                                                                                                                                                      SHA-256:CB2D123C527CDA2329A62FA0DB121ED3324DB023052196AB53088C233BF1564D
                                                                                                                                                                                                                                                      SHA-512:F8A58E4C9AF5FA2B289C5C6F9725E4CDA3F5302E6E0939DCAA2582F46B86EA59929EC8EA9C342F082AD5277ABB3B8226E13060FF40FA3000DA6B8AE1BAE56A54
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{H as d,g as u,x as f}from"./aggregate-base-B5TUFeXh.js";import{kf as l,kg as h,i_ as c,j0 as v,j3 as m,kh as H,j4 as g}from"./index-Dj1U7Ss3.js";if(l){h.cleanupTasks=[];const n=h.close;h.close=()=>{for(let t of h.cleanupTasks)t();n()}}function b(n){c?(v(n,!0),m("pagehide",n)):l&&h.cleanupTasks.push(n)}class S extends H{constructor(t,e,i){var a;super(i),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new d(this.sharedContext),b(this.unload.bind(this)),(a=this.sharedContext)==null||a.ee.on(g.RESET,()=>this.runHarvest({forceNoRetry:!0}))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(e??this.interval)}stopTimer(){let t=arguments.length>0&&arguments[0]!==void 0?arguments[0]:!1;this.aborted=t,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(t,e){this.timeoutHandl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65448)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):357195
                                                                                                                                                                                                                                                      Entropy (8bit):5.29474391289496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:a1v1OmuYlgd6DJ5suxO17kEhm5ec38F78TNq:u/75w
                                                                                                                                                                                                                                                      MD5:26923520736D0FBA9F6E3E60CD3ADF6D
                                                                                                                                                                                                                                                      SHA1:79FB72356BA005F9A478DBBC134D6EB7D6FE7B7C
                                                                                                                                                                                                                                                      SHA-256:E7EE6DE3473A39C32BFD68A98E4F434E7E9171D04261214BB8273A2CCE98C7ED
                                                                                                                                                                                                                                                      SHA-512:3355F19370E82AF535C80D7F1BCD662A965D364C0DD3E44A1860491122E975F8AF4E82414D09EB566B4F78D89B8E6339736A010EB0F678E1E92269F315C45BDB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/*! For license information please see 37384.2d77966b.chunk.js.LICENSE.txt */.(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[37384],{37415:(e,t,n)=>{"use strict";if(n.d(t,{NU:()=>d,ZP:()=>p}),69153==n.j)var r=n(87462);if(69153==n.j)var i=n(45987);var o,a=n(29413),s=n(12799),l=n(93861),u=n(13e3),c=(0,l.Ue)((0,u.Z)()),f={disableGeneration:!1,generateClassName:(0,s.Z)(),jss:c,sheetsCache:null,sheetsManager:new Map,sheetsRegistry:null},d=a.createContext(f);function p(e){var t=e.children,n=e.injectFirst,s=void 0!==n&&n,c=e.disableGeneration,f=void 0!==c&&c,p=(0,i.Z)(e,["children","injectFirst","disableGeneration"]),h=a.useContext(d),v=(0,r.Z)({},h,{disableGeneration:f},p);if(!v.jss.options.insertionPoint&&s&&"undefined"!=typeof window){if(!o){var m=document.head;o=document.createComment("mui-inject-first"),m.insertBefore(o,m.firstChild)}v.jss=(0,l.Ue)({plugins:(0,u.Z)().plugins,insertionPoint:o})}return a.createElement(d.Provider,{value:v},t)}},38910:(e,t,n)=>{"use stric
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13999
                                                                                                                                                                                                                                                      Entropy (8bit):7.977849176138704
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:TRSeQk229c4wn8D+roNtnaBgCZIqhKYwSSB6y9Bku:9Ses29c4wjrovnaBlIHY14ZB9
                                                                                                                                                                                                                                                      MD5:21B83D377C57D2B86A734047A8D9F207
                                                                                                                                                                                                                                                      SHA1:F70CC02879C6AAC6CE20ECA47C0A7A68C0910077
                                                                                                                                                                                                                                                      SHA-256:A7AED5BE682C26F40647BB2912F7B886E738E07B1E93EECFE30C3D812E02DCA5
                                                                                                                                                                                                                                                      SHA-512:36CA65621FEF32C6CC314227B089E1FB1994D0FDF70B727F191612BD763F4F1E206CFCD9A182D90A4F119D121A1ACBE0A632B7737838445D0DC887AD0528AFE5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLa..j.a}.k.dz.l..n..i..t.ey.L,.cy.fy.j|.gx.jz.hz.n#p...u..|..t.r...t.es..{.u..ju.er..~..|.ku.w..~.u...y-.y..|....kv.z......r.....=...................)F.o~..........A......v............}hu..+.........b......qRR.\....of.......9M7%...Z...C..;@2,|G...,..^..>.U..E.l.-M...rN%3.......@0. -E.X....;.'............%>..%..D...........)...&8R..6....3K.&'.RJDICD...?Z.Hd.;5,...,-<_SB.?5>@VTn.....6.~g8.0*.y...s..?;:..B./.("....36H.n/...5VWsKKf.=.....4..........>..1...."...MA#.SKpbO........K.....#9.n.?Q...o..m\3....b8.....tJ^.jg....wLZL'...jz...-D...1>......j...d.....O..R..<........Z............^....pw...r.....{v......]...Zd.RY......@....=.U.9HH..q>.nj..+.p...ce.x.......09.....|.'.....[.......H....w../?.....V.....s....I.......}1.x....ktRNS.......................#'"0/8,.9IP.<._v.[J.B..Eh...].X.....B....vV}o.g~.......v..g#..C.q.......Q.....+^....2.IDATx....\S..8p.ZG-.b...Fc......RD*..j..R..J..!......J..&..lp .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6083
                                                                                                                                                                                                                                                      Entropy (8bit):7.90178178583138
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20558SxegT5RVUJ9+HPGRp9DrlOVzKsescGT+/vks1ur/wlhtwwp5XKjZ1R1:2m8qegTw9LZDrUVGseHGKlUIDtwwp5Xs
                                                                                                                                                                                                                                                      MD5:AF72A08560E025FE24C88D4C69AC8AA4
                                                                                                                                                                                                                                                      SHA1:3F65A86B0961B7FA56A24B5716C539F6B386D361
                                                                                                                                                                                                                                                      SHA-256:44F6CACA6803508CC76854F9D70F1B57563BB01290AEA6F22875C37DFD48836E
                                                                                                                                                                                                                                                      SHA-512:A2E67A9A3523A1C982574A435672BAA5D625F38D49A8C5DF16CF48AF8D29B337C7F6C2479182BA5F04E068440AB90F04C2E0DD0A3D45AE24774BAECD46693674
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/db6cc9e0-810b-4b41-c6cf-f381453b9700/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Cmdat.........T2..e........@. ...............&mf....&..`.....8.?=.%.....#J..8..Et.}dq....$....K.q...."9..Y..dAu.}..4.. .t.#.@.3...G.-"..'...W....X].........<.%...>C.cm.T...B.&K........r.@A../.....L.|...>-G...g....E.k..&.T.....7S...p.Ab....*x........z.Q.[.QU.o...yVa.J7..pE...I.|-. ....Q.=.y.'....`'.....aW.JD.xc..Y0.....T......U.9..z.<d.P..N.qAhe6..=..F....lP..M......PC}.l.!].......-...o.h.....&s.Y...V..S...=....O,)..V&....`[UpV....$......d...3..e.9...dW..H.v..).....6N ......F.a....WB%Uq..k....b.1..*....t..c5..\V+..2..a.m%............<S....,...%..CY.sn.Y....@Q..7.f.H...".>.H..;.S\...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):14893
                                                                                                                                                                                                                                                      Entropy (8bit):7.95970535059298
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:QFZqlL0ihtIxMYOKdMgWN4n3V0sMCMfaUilYyn8XiCej:Oqh0i7TKlWN4n3RaDGFj
                                                                                                                                                                                                                                                      MD5:7207333A41A713671F420250E10925AF
                                                                                                                                                                                                                                                      SHA1:7368315249588AA9D1ED03A4E2ED87291EA5BD20
                                                                                                                                                                                                                                                      SHA-256:93002DF8DC8D3FAC85261B66714DFB281695E87851DD34470C6B3C47D358F645
                                                                                                                                                                                                                                                      SHA-512:BA667154BA5708B4A2CB05EC082AF8F8428BE98E6B1A8ECCD7C3362D0E9A41A226CDC28CCF9A3CD51D1D5630EDA9FC3FAFAB22F0707C2E5377D635E01EC97EDC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/2f7685d88b6c76350c6ec2f8e0bf8e38d4b4daa9_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................A..........................!.1A.."Qaq...#2BR..3.$r.....b..4C.T...................................6.........................!1A.."2Qa.q....#B.R......$C............?...n.....&.M..Go\.BAk..{y..,.G.(7......R.lN.k*P]%......diV.I.6.Y..W......@.Z.=N.vJ......>...m..K.1D.I..I.A(&....@.....6...Av. ...a..>......0m.0...Y...l:.^.%.)J.)W+..l.P...T<@QU.;..d.M.u*....A:mA.W....t(...lF...i.PN%n.t.o..o|,6.%;s.,.Ar/qk`Y..z.Ij...~.......V.BRU3,....^._..B.GU....y]..u.*Wu.3 )..X...]7'`0..(j.*..k.u..Y.F...$.2..(qH...S....Le.:.....$..ci%ss......?h..JFm..2u&:.n.B..*......y.......Z......C..?...>-...v)..2..Z....V.._K9%.. r.T@'....'^.L.1Y....>..P..,v..JT.... ..?"".qq.OC.Lk...Sm..(../...v...OW.J....x...k....z....X.._.b......x>..B...i.Uf%b..l...!../....'....!G.p.....u'.........\)..^..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3639)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3691
                                                                                                                                                                                                                                                      Entropy (8bit):5.478365768313109
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:QXLKmTK3w+Y5FWRc9yZuxS2N1b0vhr2M1zz0vNFs3a2S2Q0vW2MXd3OEKn3V:QbKmTK3w+Agc9yZuxS01+2M1Qd2S2u2B
                                                                                                                                                                                                                                                      MD5:B537136DCDEAB4404BB8A4AC0B28B7E9
                                                                                                                                                                                                                                                      SHA1:7A6BD609F9083B234D39AF9DF4455844E5F3EAF5
                                                                                                                                                                                                                                                      SHA-256:A87527D1027AD01B134A1075F14252FCC03EE04CE4074DB917AA5EBE63CA7560
                                                                                                                                                                                                                                                      SHA-512:C0F6A5008496440C42AA53F5156D3780F9C92DFE9C4BE72A692274F4EA0992E435FBBBB16AD2C8EBBD0E96334B5234C2FBE75F53F51C14D920F757FD78759C97
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/LivePage.972d27c6.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[47556,21536],{41333:(e,t,s)=>{s.d(t,{_:()=>a,e:()=>o});var r=s(57582),n=s(89074);const a=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:n.u}:e.status>=500?{success:!1,error:n.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),o=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:n.u}:404===e.status?{success:!1,error:n.Bx}:e.status>=500?{success:!1,error:n.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,s)=>{s.d(t,{GL:()=>i,Mn:()=>r,N9:()=>c,UL:()=>a,wE:()=>n,xQ:()=>o});const r="bt-styles-applied",n="bt-apply-styles",a="bt-frame-loaded",o="bt-frame-height-changed",i="bt-frame-widget-loaded",c="bt-frame-widget-failed"},61946:(e,t,s)=>{s.r(t),s.d(t,{default:()=>k});var r={};s.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):509242
                                                                                                                                                                                                                                                      Entropy (8bit):5.510188017057694
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:smTTgwwLR6QmID0Z6DPUKtNL/20nNfSCoS+lQkX330/Wv:sMwRH/LpNRizX330/Wv
                                                                                                                                                                                                                                                      MD5:F2CCA0D8FC3DE3426EB3773828A9B135
                                                                                                                                                                                                                                                      SHA1:9B2712BB355A23D02CC2F2226F1E34CBDEA5FCD6
                                                                                                                                                                                                                                                      SHA-256:6A9A80090D6EC55EA52249EF23794BFA6BCD5E9D57765867D30E4E643506DDC2
                                                                                                                                                                                                                                                      SHA-512:4781E42D5B2F6A7D410E4018F92B43F9B38D66C9999926DC93679E3B9253D745E9C086FEE7D48F235AADEB725EC83D5DFD9252463037EFB1C166584508DF9193
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/32620.8209abbf.chunk.js
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[32620],{57582:(e,t,s)=>{"use strict";s.d(t,{Z:()=>r});const o=[],a=function(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const a=o.reduce(((e,t)=>[t].concat(e)),[]);let r=Promise.resolve(t);return a.forEach((e=>{let{request:t,requestError:s}=e;(t||s)&&(r=r.then((e=>t(...e)),s))})),r=r.then((e=>fetch(...e))),a.forEach((e=>{let{response:s,responseError:o}=e;(s||o)&&(r=r.then((e=>s(e,t)),o))})),r};a.registerInterceptor=e=>(o.push(e),()=>{const t=o.indexOf(e);t>=0&&o.splice(t,1)});const r=a},53046:(e,t,s)=>{"use strict";s.d(t,{Z:()=>i});var o=s(6464),a=s(57582),r=s(98739);const i=e=>{let{token:t,coupon:s}=e;return(0,a.Z)("coupon/brand/".concat(a.Z.brandId,"/bet/place"),{method:"post",apiVersion:"v2",body:JSON.stringify(s),headers:{"Content-Type":"application/json",...t?{Authorization:"Bearer ".concat(t)}:{}}}).catch((e=>Promise.reject(e.name===o.ik?e:new o.F7))).then(r.Z)}},29042:(e,t,s)=>{"use
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9507
                                                                                                                                                                                                                                                      Entropy (8bit):7.930605472191913
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5iNEGJCkVD4zHFTDaVaqgVYLqnuuFUSKDMkyDwt4I:5iNCED4jFTDaVaewFFLkYe
                                                                                                                                                                                                                                                      MD5:15B77BD4047BECB6AF52EE3AEEFC8CCC
                                                                                                                                                                                                                                                      SHA1:FD2BB376CAA158A27512F8D8ACBBDAA50FC81042
                                                                                                                                                                                                                                                      SHA-256:76EEC12FAC024F4991A64F5D63B444DC1C155DDFF4119605E182DF55E2729B42
                                                                                                                                                                                                                                                      SHA-512:F760D0A21B3386E39B1B40953EA561C09B51329620FE10CD613262DD13519EBA01FD502FCA87B828272AE534FCCBC625D8057C810E4F31E9274F67C9399DFCB9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/543bb32f9249e6738288c0d3ac6987ee25983c41_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.....d.d.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.z..........P.@.@...g....j...@..J....Ey..Fr+.[....{.p...z.29.N.=..v..Z...%9.V.9e.......B..9H..R6Z...h3.H.j.%.6Z.)..Z......m..m.....d.(e.k.H.?w....;..v..s.P*.._.Z{S.`................Dj..T.2F..2...GA.(.SV..-A..r._..\.Y.ei.&W.Fm..j...+X.H.%n.$U.kX.H.%ha(..F.!e....'.TdF.fr!n..H...;+...o.j.sT.O....$.?.._aM..m..+.W.S.e.m%.~....O.*.m.........p.a....N.[..EO
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1123)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1216
                                                                                                                                                                                                                                                      Entropy (8bit):5.447477042856117
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:dVvxTJyQcOWj4xpn8jefhsVXohknOSfPtQht4d3SA00SuC2gS8bv1EB:d7cEM4xJ8jefh+XohknOwQht4kA0D2gu
                                                                                                                                                                                                                                                      MD5:7526FAA7E63C679DE2715618812584D0
                                                                                                                                                                                                                                                      SHA1:A8A54B7197E3D8485E7C3684340B2AA7B42660A1
                                                                                                                                                                                                                                                      SHA-256:55CD7765E21EC423DB12F40F942447A4B0568BEEBC578177250E09964A7F8D33
                                                                                                                                                                                                                                                      SHA-512:5D7D5599DF5967EA2646B6C3D32F156252BEBE11C6CDED00E15D062F31A95F550ADCD8B4455AB273E6ABC063A0119C0077DA0B8320B5B8CF7630EC3F4AE6512E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js
                                                                                                                                                                                                                                                      Preview:import{g as p,c as i,o as a,b as o,f as n,O as h,i as r,bp as l,H as c,A as v}from"./index-Dj1U7Ss3.js";const m=["src"],y=["height","width","viewBox"],_=["cx","cy","r"],w=6,b=p({__name:"BattlePlayerAvatar",props:{player:{},size:{default:24},showBotIndicator:{type:Boolean,default:!0}},setup(u){const s=u,d=i(()=>({height:`${s.size}px`,width:`${s.size}px`})),e=i(()=>s.size+w);return(t,B)=>(a(),o("div",{class:c(["relative flex flex-shrink-0 items-center justify-center",{"m-[3px]":t.player.bot_status!==r(l).REAL_USER&&t.showBotIndicator}])},[n("img",{class:"self-center rounded-full",style:h(d.value),src:t.player.avatar},null,12,m),t.player.bot_status!==r(l).REAL_USER&&t.showBotIndicator?(a(),o("div",{key:0,class:c(["absolute stroke-current",t.player.bot_status===r(l).GOOD_BOT?"text-yellow-1":"text-red-2"])},[(a(),o("svg",{height:e.value,width:e.value,viewBox:`0 0 ${e.value} ${e.value}`,fill:"none",xmlns:"http://www.w3.org/2000/svg"},[n("circle",{cx:e.value/2,cy:e.value/2,r:e.value/2-.5,"str
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (448)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                                                      Entropy (8bit):5.259757781703378
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xMmMMH6O/qpjz0rpE1HOXi2vJfTDju/D5Y1eoCFGOn:fV2xMMH6iqNoQHivJfT36aeoCFG4
                                                                                                                                                                                                                                                      MD5:809F3A1D32C20BAE88F49B9909E4F3E3
                                                                                                                                                                                                                                                      SHA1:CFFFF3DD6DA81C88C0FCDF411C33CAFAB127DBB6
                                                                                                                                                                                                                                                      SHA-256:1D930938A81203DC85DAE3C43167AF3F5B15BF6009801B6E3089CF124FD28436
                                                                                                                                                                                                                                                      SHA-512:B851448BB96F815D057448B94F7078C2EF3412D9D7AA1CEC6AE6A75CE7179B084D65AA2A5B043FB50D53D4B2FFB2291124B621B6C939B25A56C5595E305809BD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const s={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},a=o("path",{d:"M12.4 5.8v5.4a1.2 1.2 0 0 1-1.2 1.2H2.8a1.2 1.2 0 0 1-1.2-1.2V5.8zM8.2 7.6H5.8a.6.6 0 1 0 0 1.2h2.4a.6.6 0 1 0 0-1.2m3.6-6A1.2 1.2 0 0 1 13 2.8v1.8H1V2.8a1.2 1.2 0 0 1 1.2-1.2z"},null,-1),n=[a];function r(c,h){return e(),t("svg",s,[...n])}const d={render:r};export{d as default,r as render};.//# sourceMappingURL=icon-cases-2-8jHIho.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14532
                                                                                                                                                                                                                                                      Entropy (8bit):7.978696922551526
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:klxgmdWJCCWmoIUKOeItxsGpEE3P4EFYiOzIwrm6zvzNYb:mL2CNu69xd7/p5OJYb
                                                                                                                                                                                                                                                      MD5:7660646386CE75C5912337CBA87D8958
                                                                                                                                                                                                                                                      SHA1:4DFA1F85CE1A5699FB897987CB3C3E8D4BCD3CF9
                                                                                                                                                                                                                                                      SHA-256:14F921A791D5B0C1F931803850450ED1D64E1A285C56481C21157B2B451CAB3C
                                                                                                                                                                                                                                                      SHA-512:6ECC843F6397BF41296BE24E354D631AC0F57E0C419E7BFA3ED86335750A1548B369E89BD91172C3BA0FB9022AFC61F7D55799BE144541CA70FDF0BE2AEC7A12
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.v7.u:..............."..#...o=$..............!.(...:&.9$....@*...#G0..XH....{<.. ......I2. .(.|AL4..|@.~C.`CY"j.UEU9.9.N["pA+.U8.).2X;.F.G},.B*.9.W.k..G.[.tK$.@.).#]< .E..5..J.P.j"..|.F&.iE.e..$.%...5.6.k6["d.m.-."...W(W.k0....f.X.k3t7x.\.W..s..Q7.f#.z..^.H..<.<.~-.....).N.}:~r/..U...I.d*.....Of.B....`9.`..`y.L6..c7.._.t$..k,n.............o..|m.....$..0&.=!..8..7.VP$.-.HE..-.....u=..P.?.f...>"....i9.)..H.|.U.....H.Q..i0.....f....Y+........P9.C.......~.W...^..[........v..n................O.Z........t^4..........].w.........}F......D.>..@.h......u.........Ex..a,....oM<4.......r!.. .fl.....&....pT3l'i.W...].x.....@s.x2..K.'.f5..7,!oC-.sh_&............w.I._>I....+.B..W.kMU....E.2taO.yH..\.'...l..........d.V.1..5....Ui$6^..b...{tRNS................J%.%D9RF.=.60*T\.`.#....cvi.ksU.xU.2...~........]....P....i....<.....l...v......1...H..X..................B...4.IDATx...\L...s/.....V.BZ$.P.r...&d....NM3.j...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8032), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8032
                                                                                                                                                                                                                                                      Entropy (8bit):5.7610468332224025
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:7UvOiYLEOLWCbtyZiSre/dGmJ5rbzFhhqVQFUQ9p:4zY3NyISre/dGcnhw2D9p
                                                                                                                                                                                                                                                      MD5:BFF9D7B471615E18BF081204A942BC47
                                                                                                                                                                                                                                                      SHA1:D956EE04FEDABC8A5005566FA06C235C18F0ACA0
                                                                                                                                                                                                                                                      SHA-256:4740D91C4ED1A78A7C10C2D11DEB1A6BEC28BA0A79A370FF15043E67500E8D63
                                                                                                                                                                                                                                                      SHA-512:211EF851C2CC5EDA21C831761F1546B5056367BEC9B5F892F5B0CCFC24FE5F5EFFFE2D163689D4B6EAA2961425252EA79EDC3ED544DE6BC7C5803FD54BF85A2B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(217))/1*(-parseInt(U(140))/2)+-parseInt(U(207))/3+-parseInt(U(191))/4+parseInt(U(171))/5*(parseInt(U(134))/6)+parseInt(U(167))/7+-parseInt(U(139))/8*(-parseInt(U(133))/9)+parseInt(U(155))/10*(-parseInt(U(132))/11),C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,888400),f=this||self,g=f[V(141)],l={},l[V(156)]='o',l[V(190)]='s',l[V(220)]='u',l[V(118)]='z',l[V(119)]='n',l[V(189)]='I',m=l,f[V(204)]=function(B,C,D,E,a4,G,H,I,J,K,L){if(a4=V,null===C||C===void 0)return E;for(G=s(C),B[a4(149)][a4(208)]&&(G=G[a4(113)](B[a4(149)][a4(208)](C))),G=B[a4(170)][a4(172)]&&B[a4(175)]?B[a4(170)][a4(172)](new B[(a4(175))](G)):function(M,a5,N){for(a5=a4,M[a5(129)](),N=0;N<M[a5(128)];M[N+1]===M[N]?M[a5(164)](N+1,1):N+=1);return M}(G),H='nAsAaAb'.split('A'),H=H[a4(210)][a4(185)](H),I=0;I<G[a4(128)];J=G[I],K=o(B,C,J),H(K)?(L='s'===K&&!B[a4(198)](C[J]),a4(196)===D+J?F(D+
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):29110
                                                                                                                                                                                                                                                      Entropy (8bit):7.9865017270591565
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Btd2eeVo4ECEUT14VjutQ2IP4UkrzsPq5+Y3KDePZOVyxJR8Ei0+TVXvm8vJEQd0:XIeeijVGQ264xrzsPqRiyt8NTB/XdAe8
                                                                                                                                                                                                                                                      MD5:32AC70EEA3E0A26F6DA3610FFE3E2E93
                                                                                                                                                                                                                                                      SHA1:E26CAB27A38DC1FEF60F49A518D65F30EDF8224D
                                                                                                                                                                                                                                                      SHA-256:29255657D0739C6B838A910E5C4A1CAD935A3B2EA25DBD9BE5F8B00F88E843E6
                                                                                                                                                                                                                                                      SHA-512:E0212BAA4259C16BEE950D161B8F6D38F672795CF3D2B3F48FF57106C9E60F13AF02387EDB76FBD1DB4643BFC38B65BAD132FB1BED5EB1B15CD134D78E7B67CC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE..%.....!.$-..#..'.-<.. ."*....0;.+6.(4X:%]@)Q6"vS6...N2.U8".4?..._C-pM0fF-.1AmI..5EC).I-..&/._CyW=}V6.9IuP1J/.W=).\>C. ...<(...!.):.$4gA%|R2fI2tI(.qSlE'cB,nP7.jM....8D....=L...bB.uZ..s.gI.',^<%.mRiL6I1!..z\D. /xM-."%.dG..*._?1"...~0....9#.;,"..{..vA$.}Z9.xW%.4.mL..% .&RfqU=>3&:...y_....cI(%" AP....sR. /#EU..`*N\&..d>".......h..iU3.[7..|]P9(..m...3&.0....dI4&4/*.."I[.~c..n_G1GE;.....a..`.gESH6)Zp..):5/.Y9.....q...H>0.....t=;4P.......jSA/XTG.*%dS<&..ZO7%*-.~Xk_P&5=-30<A>1<>RLB..y0@JqA#:GL|cE..P.]4.hP.uPFNI';D..EE9*.{>.h6178.W......bv.r=`:.gYE.|?.[K)....r\..Q>RZ.zq..#.T.L.i7.p>uhX...Z[O.d5.G.yP.^2yqf..I..i.s9n^;.a..pfE....M$....l?......k..s..K..k....{F...T\d..]...eg_.hd..x.`..?.t..xqN.HE..]....[V..V...9Yc..w...i.-...wt..kP. ..|`pr..c...u.......nqIDATx.t..P.......%...M$$."...A..C... M.K@.PB.@.^.JoR..e.U....(....................=.......y....".../....J..P8.....g.........@...p......!.D^.4/...r].]R....\:..FC.P....p.<B.B?.J...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2355)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2407
                                                                                                                                                                                                                                                      Entropy (8bit):5.438674133686925
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:0gWrCFejHO3nhv+yu7ih1eP1K6fgb+Lqct83DCTRc9BJR:0gW3HOru7wagyLLC3GRcN
                                                                                                                                                                                                                                                      MD5:1910E0833D8CB5E441FD440A1069A76B
                                                                                                                                                                                                                                                      SHA1:E11EDA634510F3A58CDE7B0E53A3BB232C4D5ECB
                                                                                                                                                                                                                                                      SHA-256:0507686A1D034A8CFA2D5D9216AFEE7648A9192E41DEE439E2D1C8824BF4D742
                                                                                                                                                                                                                                                      SHA-512:D3CA719DCCBA91A5D74BCAC9DB513B95917164F8522E26D03C98B63CEE2BCADE2AA711F889DAEC41538748194B4D9026959278963F03E5B00655D4D0BC7E903E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/match-betting-C4d91n44.js
                                                                                                                                                                                                                                                      Preview:import{_ as h,a1 as B,hk as M,r as s,o as c,b as f,f as g,n as r,A as b,d,w as m,e as S,t as p,H as v,ai as C,br as T,bq as k,hl as I,ae as N,da as O,g as R,b6 as L,hm as V,S as x,u as y,aN as E,aO as $,a as w,hn as F,aU as G,aW as q,$ as z,i as D}from"./index-Dj1U7Ss3.js";import{A as H}from"./config-DMaz6iHd.js";const U={name:"MobileFloatingButton",components:{Icon:B},props:{icon:{type:String,validator:t=>t in M,required:!0},label:{type:String,required:!0}}},W={class:"floating-button flex xl:hidden"},Y={class:"flex items-center"};function j(t,i,n,u,a,o){const e=s("Icon"),l=s("Heading");return c(),f("div",W,[g("div",Y,[n.icon?(c(),r(e,{key:0,icon:n.icon,class:"mr-md"},null,8,["icon"])):b("",!0),d(l,{size:"xs",class:"text-light-1"},{default:m(()=>[S(p(n.label),1)]),_:1}),g("div",{class:v({"ml-md":!!t.$slots.default})},[C(t.$slots,"default",{},void 0,!0)],2)]),d(e,{class:"ml-xl",icon:"IconChevronRight"})])}const K=h(U,[["render",j],["__scopeId","data-v-40db8203"]]),P={name:"MatchbettingF
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1023)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1077
                                                                                                                                                                                                                                                      Entropy (8bit):5.369131007518898
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:nFWKpsI4vHEgX/2OWhnRdSUwVG+W0YN7BmwePIAAOOans0VF:4V5kuf0RYQ0oBmGNSZ
                                                                                                                                                                                                                                                      MD5:A48A13FB264420CE6983E00F9EEC4B21
                                                                                                                                                                                                                                                      SHA1:3BB54DB03BCAA018A6809C777D4A32670A787E92
                                                                                                                                                                                                                                                      SHA-256:CAFCFC3999BBE154ECBE149BABE8CE2D4C4584DCC244B7A89B14311378AC6848
                                                                                                                                                                                                                                                      SHA-512:B727A4EFDB5CB8F6C8DE7E286CD3A75AC46B540CAACC584248E40515A90C2383DEB4176172461EBEF068A5E6C0D6D3C8F766584031C288039A3BF65E3D094291
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as i,av as c,c as p,r as u,o as f,n as m,w as n,d as r,ai as _,aw as b,ax as x,i as a,a1 as g,H as v,ay as C,_ as h}from"./index-Dj1U7Ss3.js";import{c as y}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";const B=i({__name:"ButtonContainer",props:{disabled:{type:Boolean,default:!1},invalid:{type:Boolean,default:!1}},setup(w){const t=c(y),o=p(()=>!!t.modelValue.value);return(e,k)=>{var s;const l=u("Copy");return f(),m(a(C),{ref:(s=a(t))==null?void 0:s.buttonReference,class:v(["select-button group flex h-[38px] items-center justify-between rounded border border-dark-2 bg-dark-7 px-[12px] font-[400] focus:border-light-2",{"text-light-1":o.value,"text-light-3":!o.value,"border-red-2":e.invalid}]),disabled:e.disabled},{default:n(d=>[r(l,{size:"large"},{default:n(()=>[_(e.$slots,"default",b(x(d)),void 0,!0)]),_:2},1024),r(a(g),{icon:"IconChevronDown",class:"ml-md text-light-2 group-disabled:text-light-3"})]),_:3},8,["class","disabled"])}}}),S=h(B,[["__scopeId","data-v-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                                                                      Entropy (8bit):5.3303604902295305
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:vdYFnO2WMufhAE2ECIUEtH+EnMNMBEhYREncIEuJpC4WJelNqDCuas+:Fo2ZAE2ECJEteEnMeBEOREjEue493XX
                                                                                                                                                                                                                                                      MD5:0FEAD880114521596F2F9C1FA26A4BE7
                                                                                                                                                                                                                                                      SHA1:F256B82EE333588DACE039A3C3F1CC38D7F0BE53
                                                                                                                                                                                                                                                      SHA-256:5B266E3EE67E685B29639895A8F7D53C041F45B0A46C2724D86A11B18704E97D
                                                                                                                                                                                                                                                      SHA-512:593978B26FE5A1DE8BDE3B72F83A47FA13235CF0787F207FFD8B0C4783BE991D9C9C4279EADCF5868C7B0985E6D27478BB6568AA261AAF62A041910C3DF5F67A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/useTwBreakpoints-DyO4jUHR.js
                                                                                                                                                                                                                                                      Preview:import{d0 as x,c as o}from"./index-Dj1U7Ss3.js";function i(){const{width:s}=x(),t=o(()=>s.value>=375),e=o(()=>s.value>=576),n=o(()=>s.value>=768),u=o(()=>s.value>=992),a=o(()=>s.value>=1200),c=o(()=>s.value>=1440),l=o(()=>s.value>=1580);return{xs:t,sm:e,md:n,lg:u,xl:a,xxl:c,xxxl:l}}export{i as u};.//# sourceMappingURL=useTwBreakpoints-DyO4jUHR.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (752)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):799
                                                                                                                                                                                                                                                      Entropy (8bit):5.237380657944877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:ke9cALxSXEEL7BHlKrrqLd4Cjr56yIb0zgCO0G6fJ+vF:kCxLxSX5YqL6CZ6Xb0zgCU8JI
                                                                                                                                                                                                                                                      MD5:916DF5B5483EF96A97482FA83F3DF8A7
                                                                                                                                                                                                                                                      SHA1:7FB4F87966EC934D0B9DFE5051AEA3EDD92428C5
                                                                                                                                                                                                                                                      SHA-256:483FC82748551244C7EE2A8124250E03A0858652408B3C6AD5FB80C278DDE7AC
                                                                                                                                                                                                                                                      SHA-512:EB2100E21F0AC27B35C3BDA7B2A25354CF176EBC96358C72F2C1EBE62E540A8EFE35B42C4D3A50D7E8C4418B4F5F0A0A8DBC35CF5B88BB3B0C6C0D5C5BD341B6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/apiAsync-E1unfV9x.js
                                                                                                                                                                                                                                                      Preview:import{j1 as m,jl as E,jX as g,jd as t,je as o,jY as h,jZ as r,jh as f}from"./index-Dj1U7Ss3.js";function T(s){var i=m.get(s),c={finished:g(l),setErrorHandler:u,addToTrace:d,addRelease:p};Object.entries(c).forEach(a=>{let[e,n]=a;return E("api-"+e,n,"api",i)});function l(a,e){var n=e?e-r:a;t(h,["finished",{time:n}],void 0,o.metrics,i),d(a,{name:"finished",start:n+r,origin:"nr"}),t("api-addPageAction",[n,"finished"],void 0,o.pageAction,i)}function d(a,e){if(e&&typeof e=="object"&&e.name&&e.start){var n={n:e.name,s:e.start-r,e:(e.end||e.start)-r,o:e.origin||"",t:"api"};t("bstApi",[n],void 0,o.sessionTrace,i)}}function u(a,e){f(s).onerror=e}var j=0;function p(a,e,n){++j>10||(f(s).releaseIds[e.slice(-200)]=(""+n).slice(-200))}}export{T as setAPI};.//# sourceMappingURL=apiAsync-E1unfV9x.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):543
                                                                                                                                                                                                                                                      Entropy (8bit):5.180486806302856
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:K6jFwpF6O2WMuSCsedFac4slXhRYI2lMX8VDpdcdVYBVAdhhFBVPK2BVV5tBVPKj:fjSPxsed3mMX+xcdhT1n0baD0113YAGq
                                                                                                                                                                                                                                                      MD5:DEFD2261E5DBB9BDA78E7D0E1B44BAE4
                                                                                                                                                                                                                                                      SHA1:5DA6A8AEF914310CC633528A7A2CCD007A5A0F6C
                                                                                                                                                                                                                                                      SHA-256:4A140631445DB8C44EA6B55BBD5F9640C265808A3D0B74EF2A65970991A146AC
                                                                                                                                                                                                                                                      SHA-512:08AD3B2DC580ED43EF9AFE97A1B157ADB96D28ECF9F4F26B450C36A08AB50C79589AA7B8F5BB391764E5A8A4EC0989622825DC97C45B45D4152A6F9A77BA5394
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-options-DtZYagEv.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 3.554A1.777 1.777 0 1 0 7 0a1.777 1.777 0 0 0 0 3.554M8.777 7a1.777 1.777 0 1 1-3.554 0 1.777 1.777 0 0 1 3.554 0m0 5.223a1.777 1.777 0 1 1-3.554 0 1.777 1.777 0 0 1 3.554 0","clip-rule":"evenodd"},null,-1),s=[r];function c(l,a){return e(),o("svg",n,[...s])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-options-DtZYagEv.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14954)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15003
                                                                                                                                                                                                                                                      Entropy (8bit):5.416243929437131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:SVC1BpRxLY+V2M9spk1d6uqgzt4hU4JSt6SS9JHwt4+5JH1w52QKXo9zt0J8rWIz:SVC1vRxLY+V2Dpk1d6uqgztiU4JSt6S0
                                                                                                                                                                                                                                                      MD5:48E042BE4E862BB86B4268591E4F1182
                                                                                                                                                                                                                                                      SHA1:C1D7EB4533E8677D1CE1D7B32D737473EEB7258B
                                                                                                                                                                                                                                                      SHA-256:46395FE7D2C0BE72DE584FE3171400427C441D3B74EF9B3E49302E44F5DD5BC6
                                                                                                                                                                                                                                                      SHA-512:60C7836A1E0434C79CCAC08FC978EB08DDEB8635D39C65FC54155CC5244594A638DBB271C6E6DFAD4653689D8E1B2A04F702CD3858AC512805DF04A61C7C5C97
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[84046],{47077:(e,t,n)=>{n.d(t,{W:()=>h,Z:()=>m});var a=n(29413),o=n(22343),i=n(85236),s=n(41333),l=n(25781),r=n(60298);if(69153==n.j)var c=n(89074);var d=n(60020);const u=(0,a.createContext)({}),h=e=>{let{children:t}=e;const[n,h]=(0,a.useState)(null),[m,x]=(0,a.useState)(null),v=(0,o.I0)(),g=(0,o.v9)(r.wl.selectBookingTemplateMessage),p=(0,o.v9)(l.wl.selectBookingAllowed),k=(0,o.v9)(r.wl.selectBets).length,b=(0,a.useCallback)((()=>{x(null),h(null)}),[x,h]);(0,a.useEffect)((()=>{b()}),[k,b]);const B=(0,a.useCallback)((()=>{h(null)}),[h]),j=(0,a.useCallback)((e=>{B(),(0,s.e)(e).then((t=>{const{success:n,error:a,...o}=t;n?v((0,i.n)({...o,booking_code:e})):h(a)}))}),[v,h,B]),C=(0,a.useCallback)((async()=>{const{code:e,success:t,error:n}=await(0,s._)(g);B(),t?x(e):h(n)}),[x,h,B,g]);return(0,d.jsx)(u.Provider,{value:{template:g,makeBooking:C,error:n,code:m,bookingAllowed:p,showBookingResult:!!m||!!n&&n!==c.Bx,clo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10316
                                                                                                                                                                                                                                                      Entropy (8bit):7.9245989418428655
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:eVwdmW+EPc7U4yOa9bZon3j03h5nAAzzncgtEKsdoqpaYN5PVmnkqZd5EiRc5j:eVwbPc7U991o3j6AAHptFvBwikMd5Ei6
                                                                                                                                                                                                                                                      MD5:0B5345C56175332C01387D8C4085599E
                                                                                                                                                                                                                                                      SHA1:F80851C9A750ED8B801BE3358F2996A13535822A
                                                                                                                                                                                                                                                      SHA-256:06101A42525FBCE78AE6CB4601E4B13BCB53EA0B427B615E031EC5DAB5B693E6
                                                                                                                                                                                                                                                      SHA-512:B3ACF30F978DD1AF9BA35AF659B7FCBC2154B5B6006BB4467AEA5BA763EA345FE5831E1F570EA1CB9D10206E43A507654444DEC2A9CCE182896CF70A78C36F23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/2f54ffdc01bc4054380a1a6a0c6465fc4d773510_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................A...........................!1.A."Qa.q....2#....BRbCr....$%T....................................5........................!.1A.Q."a.2q....B..3....$Rb............?..:F.^...........W<z@.......q..<..^Q...B.....[......r.U5........$.c.g6.V.......YT.D...Y..O.....XU...-..R...oM`..m.tf...W.X.o{....+n.|....<...LP.).&e-!K/5..U....*6l.G.....F1.".9=Q.G..$.-Z..)U.. .U..C."7.,...p.R...RL.........-...u.8..'.J:&(.b.+qKW..(.M..Y.....f.. .^.-.?.:..h.'.......4...m....0..Oa....{.7 .......Z.>........K.......7.@...... 0c..!....6-H>.}.j.+.!&H.Gu...{..1RE.F.$(..E....+>..t.1.>...C..T.~ja.)!C.J@;......htU)X....v...W,.0.!o.%J.r....JS...t.M..Ss.(.\w.a...s..h.I-.r.,b..(.....fP..=.....-3Jk%..g.m/35JjM.=.[.<..W).[o._Q4...'^V.6Q(X.P..D.Uj0i..H..[i!.\.@>..j.....{...GQ.}....RpL..%Nt..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6198
                                                                                                                                                                                                                                                      Entropy (8bit):7.901561942743509
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20o8UG6txxwiABGifra4Ah3O3km4+8LRna8HmN8QqfpEnlXhNT0AwZTaBvddig:2B8UGuxwhnNArZa8HmNJqpS7VIZTaZig
                                                                                                                                                                                                                                                      MD5:DE29378AAF03DBB09544C1B8893C4911
                                                                                                                                                                                                                                                      SHA1:B672C662D7BA78EAFCB409E940EE100EA26198F8
                                                                                                                                                                                                                                                      SHA-256:538D0E8C54D59BAF1C9908C47F5B6F9940BBAAA7C301D7A15E7056A1CEF3914F
                                                                                                                                                                                                                                                      SHA-512:5B844D53C7562E737013FF2EEE5E6EDC0CC9D08748B4FEC3BA82AD320E7F362F4391A7345466F3B2C369466CE94C27BC20DCE111487C6AE33DF5ED8D2CD63050
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/61124f69-90e6-4221-93f5-76ae457be800/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................X.............V...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@. ......6........&mf....$7.L..x..p_..GJ.`...d../=..&..a#.7.IX...-F.>.....#.H..O5.nM..p.c....JD,.B......:.h....k.RX.n..n....y?.@.r....H.B.z..Qmq..-...F.>V.I.....B`..D....H........PY.v.|.M...dE..ZWy......_..\.-(.j..To.X%>..{...FVx..6$..|$-h.|5j..P.x.Lg......0i3..HU..#.3wpGL.wOT.GZ.4........:..$......|.....7...7.j....6...^.%.6d{....[...<...[.[^Ct....M...]..w..."0.F..a...u.!{L.0"..O..V....VF..G>..i.....O@....Y).....X..k../....r.[x....+#<{v.@..5...[...cw_.....\..tC.9..&A..ht...b..}5.............`..iMF>h7...../..a.c..j,I|h{MZI.m.n.W;. x.._J..E..hy./
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7422
                                                                                                                                                                                                                                                      Entropy (8bit):7.921825925488681
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2i8qHuCFMg/OwOR0F+dSeAu8K1ZXFJq45HWoDe3:jHuCFMiBOw+dBZXnqwHWX3
                                                                                                                                                                                                                                                      MD5:9ED54C17E3FF54DAC126F300CA7A6812
                                                                                                                                                                                                                                                      SHA1:9140C09BB0320B04D539F0244D7285B6CBA6FA3A
                                                                                                                                                                                                                                                      SHA-256:A47E6E823EA75467110828256843B5CC69A0F5C96FAAFFBE19ED53145EE74A75
                                                                                                                                                                                                                                                      SHA-512:C9931CBC1A2EAE50A2678C33CE118A663B3555A0896042965CFA8348B4F964E284305BB2285105D3D9E822F1F4840351050388CDCBCD80999E0BE5A6B23D9496
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/f37d1090-4b5e-441b-4c74-aa7ce8d2fd00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................t...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................~mdat.........T2..e........@. ......7........&mf...[f..6....4..r.Y.Y........W...F0T.........k>.$..:.......%9.....v......:H.P9.E.%$HB...kc..g:R..g..P.].C....\.Gdc....'...v.....y...kJe......`.$..(qv.....'.l...V....3..W.W..{. ....v+af%....A...4[.6...D.`...<..A..@$...Pxm....(G.e...M[.3.........\8...5#e.QG....a.}f......K.....vX...[k...c..E.qT.T"v...^.......4.ox.i...."..Yrd-..T[.%.d...Th...*.<+#O..hz..ra...,.?..mXfz.7|....@!.S.z."P..Z3t.Uj.....C!........"T...X.F.H|W..T...R..jp.w..8...-.p.z....o.....J.y)A...<bi..-..D...O?...D...1e...5....(.,>r.'Z....F...?......E.0nw...h.odh|.WfQ....\.d.5]..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):69743
                                                                                                                                                                                                                                                      Entropy (8bit):4.074146518648416
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:O59rnqzmP0FYMG3WXBWHnCoFZjN0wRJQxbosN:O59rnqzm1GXBWHnCoFZB00JCbo+
                                                                                                                                                                                                                                                      MD5:A0AD5EA61F8CDD501F0D127D0F931D86
                                                                                                                                                                                                                                                      SHA1:2919C799A157F0A632F984671CF73A6B62811C2D
                                                                                                                                                                                                                                                      SHA-256:D7082F01C62B0D9DA06EC387BCFE1AFDF7F9499D2734FF4F601E69EA54389A9A
                                                                                                                                                                                                                                                      SHA-512:CAAFC61EFCB4938B2F75FF8E6DE8FA9390D7AA656F715721ADC5F9B5F8EC39A81C2F5457AC1D31E02DBF897D736DA77647C19C8A083098B38023FB557F86B2AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820889
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":3456163341359,"generated":1728081821337,"snapshot_complete":true,"fixtures_complete":true,"status":{"b79acebc":3459,"c19b525b":2666,"ed09a4be":6912,"b0f70aa5":2131,"967e7695":9939,"4250eb79":7882,"c09dfe2a":1275,"88b1acf4":4777,"29fe5b1f":7482,"8f3bd0c0":3455,"82c16827":2653,"f5c658b1":9669,"5beccc5":6852,"91aa9db5":5646,"28f8f76e":5662,"77308e7c":1119,"e1c0693a":1657,"c7f03a33":8447,"5ef96b89":4113,"2d308dc":1473,"51244fca":3853,"82a38ff6":1729,"ecdd69f0":7471,"ff51244f":5136,"b69c62cd":1266,"b1f1a6d4":5926,"6ba2cd12":4450,"72b9fc53":2256,"c6f69642":7625,"52cc68b5":8783,"665875f5":7376,"419e2332":1735,"2e939f06":1874,"f83ce056":4052,"9cb79d7f":5141,"62148139":1466,"2e7a9037":9371,"85acac3e":6209,"26237f5c":6662,"717f74ab":1099,"1632817a":1276,"fce0816":5593,"76897d52":9371,"2f953377":5239,"589203e1":7286,"885614d9":3440,"f92ff824":9252,"1513b1af":1103,"75d4384a":1464,"b7656e30":1294,"678443d":7113,"1bc8399d":2665,"5994af90":8680,"78c93880":8036,"9bda59
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):509242
                                                                                                                                                                                                                                                      Entropy (8bit):5.510188017057694
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:smTTgwwLR6QmID0Z6DPUKtNL/20nNfSCoS+lQkX330/Wv:sMwRH/LpNRizX330/Wv
                                                                                                                                                                                                                                                      MD5:F2CCA0D8FC3DE3426EB3773828A9B135
                                                                                                                                                                                                                                                      SHA1:9B2712BB355A23D02CC2F2226F1E34CBDEA5FCD6
                                                                                                                                                                                                                                                      SHA-256:6A9A80090D6EC55EA52249EF23794BFA6BCD5E9D57765867D30E4E643506DDC2
                                                                                                                                                                                                                                                      SHA-512:4781E42D5B2F6A7D410E4018F92B43F9B38D66C9999926DC93679E3B9253D745E9C086FEE7D48F235AADEB725EC83D5DFD9252463037EFB1C166584508DF9193
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[32620],{57582:(e,t,s)=>{"use strict";s.d(t,{Z:()=>r});const o=[],a=function(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const a=o.reduce(((e,t)=>[t].concat(e)),[]);let r=Promise.resolve(t);return a.forEach((e=>{let{request:t,requestError:s}=e;(t||s)&&(r=r.then((e=>t(...e)),s))})),r=r.then((e=>fetch(...e))),a.forEach((e=>{let{response:s,responseError:o}=e;(s||o)&&(r=r.then((e=>s(e,t)),o))})),r};a.registerInterceptor=e=>(o.push(e),()=>{const t=o.indexOf(e);t>=0&&o.splice(t,1)});const r=a},53046:(e,t,s)=>{"use strict";s.d(t,{Z:()=>i});var o=s(6464),a=s(57582),r=s(98739);const i=e=>{let{token:t,coupon:s}=e;return(0,a.Z)("coupon/brand/".concat(a.Z.brandId,"/bet/place"),{method:"post",apiVersion:"v2",body:JSON.stringify(s),headers:{"Content-Type":"application/json",...t?{Authorization:"Bearer ".concat(t)}:{}}}).catch((e=>Promise.reject(e.name===o.ik?e:new o.F7))).then(r.Z)}},29042:(e,t,s)=>{"use
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12691
                                                                                                                                                                                                                                                      Entropy (8bit):7.9608256366554055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:lJk+PkeO215XCVu/+6MT9mgoKZhgw6IG3Rdw7at5eFhp/SzW8i97i/YbqOs41:lPBO2KVuW6G9mgo2gNI2HStt
                                                                                                                                                                                                                                                      MD5:700946CB5B624513859021AFC0FA0E3E
                                                                                                                                                                                                                                                      SHA1:CAF67B0FE36C706D9F7DCB177C3543FD4615D189
                                                                                                                                                                                                                                                      SHA-256:3A82FA12D67D5378E014C5DEE381F07CD9827A8871C35B13B58ADEB624247A0C
                                                                                                                                                                                                                                                      SHA-512:03C0D145E00C9A7E57D63F4EE0A284C5B6DA1603925FD9EB4DC03CF266ECE4195FB2E2E32FC0C9ED89A2922D898C86A4C88DF1EA88CCF026F82D3FD88A132D14
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................N..........................!.1.AQ.."aq2B....#Rb...3.$Sr....&C.....%46ETcu....................................)........................!1.."A.2#QBa.3R............?...-.3....s....k..J....).Z...C....}M...xGin..@*.L.Z..i.3".e1...8is.b..e..3......B9..m^.u/S.bo.0.."A.C))9%8....zl..V=..[%.R.n}..9.n..s.rb....H.....S-.5..IV.%.....d.8...b.^..X...0..(..0.K.).....z.....".kj..BQ....V....."...}.....[.Lqe.....x'..OB9`.Q5J..N....pUq{.I.7b.Rq.d......'Uj...9?.=......Q.?...v\..!..H&..j............#...=...P4W.72..-.:..u1....'...K...$..YT../U.HW..jo...*..?.U.|..:81...X{.....|...............u?X6.....?4..9..P...9...U.z......1......SC.$.$x1..})..Z...Z..q....o...<f]...C.z=......s[..7.!Ds......l.'....OaL......EtkM]-.OjU..o..q.....G...1.mY.d..R.Mu..3.-+}..w,...z
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8009), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8009
                                                                                                                                                                                                                                                      Entropy (8bit):5.764651006536241
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:h2W/NSk8rE6wEfZAeM1cSptZ5F4MZHKwfySXKm/5hqGagsaeFPQ6LA09zAUt:1NSk8rELwZ/M1cqD5/RTXWGcdCAD9z1
                                                                                                                                                                                                                                                      MD5:643EE86BA9A435C97DDB70618D36DD5A
                                                                                                                                                                                                                                                      SHA1:C4447E376EA3016A49B58AF53EC39EA7EA70689C
                                                                                                                                                                                                                                                      SHA-256:BDFE0E7A70EACBFD35B542E6D04B924E40E5DD3717E56B759A585339F2019A3A
                                                                                                                                                                                                                                                      SHA-512:D07F18021A5448BCEAC500F0F8F54A4CD484D8815760EDF16E515ABB849115A366236CEE28CA4712C8535482EC1EEAC6902545AAE54913CFF6515D6F35A75C7B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(480))/1*(-parseInt(U(477))/2)+-parseInt(U(476))/3+parseInt(U(415))/4+-parseInt(U(406))/5*(-parseInt(U(439))/6)+-parseInt(U(491))/7+-parseInt(U(469))/8+-parseInt(U(458))/9*(-parseInt(U(457))/10),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,274654),g=this||self,h=g[V(395)],i=function(W,e,f,C){return W=V,e=String[W(446)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,X){return X=b,X(420)[X(421)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(417)];Q+=1)if(R=D[Y(421)](Q),Object[Y(483)][Y(388)][Y(443)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(483)][Y(388)][Y(443)](H,S))J=S;else{if(Object[Y(483)][Y(388)][Y(443)](I,J)){if(256>J[Y(402)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(441)](F(O)),O=0):P++,G++);for(T=J[Y(402)](0),G=0;8>G;O=T&1.35|O<<1,E-1==P?(P=0,N[Y(441)
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):576526
                                                                                                                                                                                                                                                      Entropy (8bit):5.697223469290586
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:fXO7KKXGWCYEULYU682ufi4LGTsnvT5iCMHTtyi6f5qlrYS020F1:fy68EkGQn1iCMHTt56f5qKSC1
                                                                                                                                                                                                                                                      MD5:FBADCE07E23BFD7FD5A5C66B271D798A
                                                                                                                                                                                                                                                      SHA1:BED17648BBA8F9514E9273E6EF37477E71C1B303
                                                                                                                                                                                                                                                      SHA-256:BB76AC4BE156A35D9DC786C73728219D9F60BB7670FDE30C50E5DC672A2A6A3F
                                                                                                                                                                                                                                                      SHA-512:F1D5D8743FEF20A2A0852A03C99EBF76C656B99BD4D96B4C710E0BB7623550398A76791B1A5BDC3E98556AAAE3AFDE81C6665177C07FC62159F536F270A7D777
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9UC2u","swrSzurLDgvJDg9Y","twvKAwftB3vYy2u","y29TlMzVB3rIywXSlNnVy2nLCI5SzwfNDwu","yxbWBgLJyxrPB24VEc1ZAg9JA3DHDMuTzMXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywLSzwq","vLjeAxnWBgf5","q09mt1jFqLvgrKvsx0jjva","B3jNlNbIC2TPzhmUz2fTzxnHCha","tgvLBgf3ywrLzq","s2v5yM9HCMq","y29TlNvIzxjJywi","zgvMyxvSDa","qw5PBwf0Aw9UugXHEwjHy2TfDMvUDa","wfjfCxvPCMvJDeXHEwvY","DxnLCKfNzw50rgf0yq","rxzLBNq","mtaUmc4WlJaVoa","zxHLy3v0zvnXBa","C3jJzg9J","u1zhqwX0r2X5CgHjDgvTrwXLBwvUDa","t2zMC2nYzwvUq2fUDMfZuMvUzgvYAw5Nq29UDgv4Ddje","uMvWB3j0Aw5Nt2jZzxj2zxi"
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):596
                                                                                                                                                                                                                                                      Entropy (8bit):5.230265484800495
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:AeXjR4aZsU3CxUGzdr1vYOyylS8nigpm9FZByu720zL:A+tjUxxknyldnil9FZA0zL
                                                                                                                                                                                                                                                      MD5:E19590653E41F75CCC4F0F89F308E2D6
                                                                                                                                                                                                                                                      SHA1:FFC0497A6AD31647BF4F2FA5CBB41D00D859AB25
                                                                                                                                                                                                                                                      SHA-256:8EE5E19403A5BA02CAC0DAB3A084E439ED3748966995759F3206DBC7A8A89195
                                                                                                                                                                                                                                                      SHA-512:9AD3061C61E513DB25BC782F95DEC8E21BF7C262E0F4C71B0656A574F3B9C24420BC16846549AC09143629D48EA68D0D9F00738EA6479E934D091ED332995653
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{_ as n,r as o,o as c,n as i,w as t,f as p,t as a,d as l,e as d,ai as f,aw as _,ax as u}from"./index-Dj1U7Ss3.js";const m={inheritAttrs:!1},$={class:"label mb-2 text-center"};function b(e,h,k,v,B,P){const s=o("RouterLink"),r=o("Popover");return c(),i(r,_(u(e.$attrs)),{popper:t(()=>[p("h3",$,a(e.$t("insufficient_balance")),1),l(s,{to:"/deposit",class:"button-primary button-primary--gold"},{default:t(()=>[d(a(e.$t("deposit")),1)]),_:1})]),default:t(()=>[f(e.$slots,"default")]),_:3},16)}const w=n(m,[["render",b]]);export{w as I};.//# sourceMappingURL=InsufficientBalance-Bd9mdxCb.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5411
                                                                                                                                                                                                                                                      Entropy (8bit):7.943216994507973
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:/09hs8LHmA9SkrXdCzlf2sUipLW7w4pAUJVuVrRk6HO8QWb/Yg4+D:Chs8LHm2sUWQpjJVuVy6HJQWb/8U
                                                                                                                                                                                                                                                      MD5:DA053E2EA82CA7521743316FEFD44571
                                                                                                                                                                                                                                                      SHA1:24CE7EFEA640902F082780A74E070B06A272164A
                                                                                                                                                                                                                                                      SHA-256:EC2DC2F87001E9F96741131323938ACEF53A966DEA19BBA4088633F5D2C8C9CF
                                                                                                                                                                                                                                                      SHA-512:7D37CB4CC240A0D8AC2DC2107A64AA2C3169AF15E6D1076803AAF15DB6AEE0C1F0505471251E747E1CA1A57AEED65EEF1C7D5C66DC8DC8647035E7911ECD642F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g......tPLTE..................................................................---)))...@@@...............!!!sss...zzz...SSS...KKKaaa.........eee.....................???......===\\\......~~~......}}}___..."""......+++$$$^^^...NNN111.......555.........fffQQQ...|||ZZZ......iiiGGGqqq...999...mmm.................ddd...CCC.................vvv............WWW..........................._......jIDATx..W....c.}.,.".....".....&.DY.P..Qp....$U.....4I.....L..g.Ruo..E!.x..F.........s8M.4...h,.<..9.r98..b...H.K..i.H..9\..i(.4.......g....-..r.....i...A&..IS...8N.....+..`p....*X.Z.v......(.g#P....w.p....L^.u..nLZ..9....h...j.<Q.Q..pXc...`...H".....@"(.."...+.8..G..!......Z..&..z.c.;2...-4"hT..4.g...k..i...@..."..e.... ....L...Wd..3H...m.C:..Ci.y.........fdFf|.y.l....B/..M..(8.6....+...D..i-4R2..'2.CUU..CY....ghE.t5P....e..I..,?}.d..+.ww&&&&N.......)..8....['.;......mmn.7'.[[7{.O.k....e.{.......~n.p3..k...^...#.+....!W&...J..W......5O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (988)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):989
                                                                                                                                                                                                                                                      Entropy (8bit):5.0795644224393035
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:ETLAAMkNTL4A2AezTL40yAe5poWTL9cUGvoWTLqDAewB7fc4Za5e2VubMYVETLqS:SphKXT4/oMipoMYwBrTMe2VrNBX5173
                                                                                                                                                                                                                                                      MD5:CD53C1F0A91D4A9A87545D450759E146
                                                                                                                                                                                                                                                      SHA1:4167CA95FF65DC74C8F1E1AC23106A977502A160
                                                                                                                                                                                                                                                      SHA-256:4AF554A17C499639F4396C27AA2DEE137B4AADA1E0838312FF223FE5EA26E836
                                                                                                                                                                                                                                                      SHA-512:EAEF1AB24A1533082EB950FF6941EC8BD71B7238177C6B60D5A2C35CC882E939072E912D4A22262BD45AEEF46E2371CD567185040FBD3870F05A0667E6E08B4C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/LangPicker-DfjDoBHH.css
                                                                                                                                                                                                                                                      Preview:.lang-picker-flyout[data-v-a729c49b]{padding-left:16px;padding-right:16px}.lang-picker-flyout__inner[data-v-a729c49b]{position:relative}.lang-picker-flyout__inner .icon-chevron-right[data-v-a729c49b]{position:absolute;right:0;top:50%;transform:translateY(-50%)}.lang-picker-flyout img[data-v-a729c49b]{width:16px;position:absolute;left:0;top:50%;transform:translateY(-50%)}.lang-picker-flyout select[data-v-a729c49b]{position:relative;display:block;width:100%;height:100%;-webkit-appearance:none;-moz-appearance:none;appearance:none;cursor:pointer;color:inherit;border:none;background:transparent;border-radius:0;padding:16px 18px 16px 22px;font-weight:700;transform:translateZ(0);z-index:2}.lang-picker-flyout select[data-v-a729c49b]::-ms-expand{display:none}.lang-picker-flyout select[data-v-a729c49b]:-moz-focusring{color:transparent;text-shadow:0 0 0 #DCDCDC}.lang-picker-flyout select[data-v-a729c49b]:focus{outline:none}.lang-picker-flyout select option[data-v-a729c49b]{color:#000}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (348)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):349
                                                                                                                                                                                                                                                      Entropy (8bit):4.974663654630113
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:R3eyz/YPB1Vk2WJK7LYwAcVRelU9qR+AilUMpZNVZKcO2MsLh:RuWQPbVk2WUfJRel6NAilJJZsy
                                                                                                                                                                                                                                                      MD5:C2DE1CD34BB217CCE4586EC2D186EE1A
                                                                                                                                                                                                                                                      SHA1:7E9E6785427E630278957F2DC223CF5C61656640
                                                                                                                                                                                                                                                      SHA-256:D847D8742FDECB10FAE81E21CCD038FB8CA7C5011F4AD5FA03795A04B8EE93C4
                                                                                                                                                                                                                                                      SHA-512:3EC52D3868285B3F5285B2EE344ADC1286D90AD5A52DE095CD397A8078B6B9EBDD59379E57EC91BE33AE4938C8629BB7C1350A82F6A0E29971B5B0C81998F060
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/match-betting-B5DwxZyK.css
                                                                                                                                                                                                                                                      Preview:.floating-button[data-v-40db8203]{position:fixed;cursor:pointer;align-items:center;justify-content:space-between;border-bottom-left-radius:.5rem;border-top-left-radius:.5rem;--tw-bg-opacity: 1;background-color:rgb(51 53 65 / var(--tw-bg-opacity));padding-left:16px;padding-right:16px;bottom:32px;right:0;height:55px;box-shadow:0 5px 10px #00000040}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10992
                                                                                                                                                                                                                                                      Entropy (8bit):7.952837150139971
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5YaQL+EvMO8oVT80M+5XrMXNKRr3Ho40rCWXHwHFlRqgOLIhp+bpkQ:5ACEvx8p47+NZDrCWXYFlRqgO8fKpkQ
                                                                                                                                                                                                                                                      MD5:8ED6D6E7840CEE2429FB557FDFDF8BEC
                                                                                                                                                                                                                                                      SHA1:26E910FB99287506FE379905DAAC970E6BF72A32
                                                                                                                                                                                                                                                      SHA-256:F4CC1543073935CB8B0FFD0416BAB34231B89DCDB4EF4DDA88842164E95FE9C7
                                                                                                                                                                                                                                                      SHA-512:A654BB0AA74DF837A28656C50CDCD0468743A58488474189EE0CF7B300222E7AF147ACED6A058DC0F9FC02937CD4376DDB017B95CED563828AAD67C965C154A4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C............................................................................".........................................B.........................!.1A..Qaq."2...BR....#b.$3.....c..%r4C................................./........................!1A."Q.aq.....2....#.............?..m6..,C..c.e<(m.`?S..]...-.z%.9q@%9>..<OdN8..vh.h.Z...<)...?..%#.......6r1...?S@-...s.'4f....;......+R..l..e.R.~7......(v.........n....... .].r[..t?..FO..UW.2......W3....mFJ.......6.Ti....Ot.p!.)..5...!..r...Z..R]...V.0@..*..Cj.^...4....`p.%.......f..CA.<..S....g..r....Lu...k.Hm).R.P)ZR.....*..9h5,...zz...d6.m...Zj.R.9`..`)K...._....K**l.6.;y.o.]u..;.>.<..#....RR6NA...G:.....{R....{.6.m..g.......%.M....ml7..s...`0OF.....H...I...:.C...y.\.....o....3.<D$.+'#8'..<.....}...g.i=..%..d_.0.=. ..r..J2....(.$.Mai.i.`..n!%n......6..v.}..}..p.....4.p.;.........A9)O..42.FL.V.....b:P....)..\......]t..y...&
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1135)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1184
                                                                                                                                                                                                                                                      Entropy (8bit):5.488634987647778
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:AVXM9FChXeMCjHYwqVZvxuavyvRPxv8/4B53FSskSBBKWB2:AiktOE3lcZv8/pskS7KWB2
                                                                                                                                                                                                                                                      MD5:3192595EF48FC47F7E718C8A142754F8
                                                                                                                                                                                                                                                      SHA1:CEEED925685EDD2665639BBA4B2497DA46C3A5AC
                                                                                                                                                                                                                                                      SHA-256:FF1FFF3EE2C5529BB15E8866C00C8E4CDF671F99A77DAF07CEF036C1174A21E1
                                                                                                                                                                                                                                                      SHA-512:3CBDB7E32E06DBF0149A03F4170574EFAFC782D2384874EACA5FBDECB9E00FF759711596470ABBEC8A127B4FC75EF7A9BC8056772301E602706A3D737121E30A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/upperFirst-Dz28_mJX.js
                                                                                                                                                                                                                                                      Preview:import{d5 as b,d4 as g,bR as m}from"./index-Dj1U7Ss3.js";var p=b;function R(r,e,a){var o=r.length;return a=a===void 0?o:a,!e&&a>=o?r:p(r,e,a)}var $=R,A="\\ud800-\\udfff",C="\\u0300-\\u036f",S="\\ufe20-\\ufe2f",y="\\u20d0-\\u20ff",h=C+S+y,T="\\ufe0e\\ufe0f",_="\\u200d",F=RegExp("["+_+A+h+T+"]");function U(r){return F.test(r)}var f=U;function M(r){return r.split("")}var j=M,n="\\ud800-\\udfff",k="\\u0300-\\u036f",x="\\ufe20-\\ufe2f",E="\\u20d0-\\u20ff",H=k+x+E,J="\\ufe0e\\ufe0f",O="["+n+"]",s="["+H+"]",u="\\ud83c[\\udffb-\\udfff]",V="(?:"+s+"|"+u+")",t="[^"+n+"]",i="(?:\\ud83c[\\udde6-\\uddff]){2}",c="[\\ud800-\\udbff][\\udc00-\\udfff]",W="\\u200d",d=V+"?",v="["+J+"]?",Z="(?:"+W+"(?:"+[t,i,c].join("|")+")"+v+d+")*",q=v+d+Z,z="(?:"+[t+s+"?",s,i,c,O].join("|")+")",D=RegExp(u+"(?="+u+")|"+z+q,"g");function N(r){return r.match(D)||[]}var P=N,w=j,B=f,G=P;function I(r){return B(r)?G(r):w(r)}var K=I,L=$,Q=f,X=K,Y=g;function rr(r){return function(e){e=Y(e);var a=Q(e)?X(e):void 0,o=a?a[0]:e.charA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16258)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):16311
                                                                                                                                                                                                                                                      Entropy (8bit):5.4632954634987865
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:F2sqGQ3dT8b42axNlta1joxJPTCiaKhnIgusmRoAEztFrvJT+dLrPdLYI8LKiRKr:F2sqGQ3dob42axNe1joxJLpaKhnAJRow
                                                                                                                                                                                                                                                      MD5:A6F24F83B6435B75D9A425FE8D5CD0F7
                                                                                                                                                                                                                                                      SHA1:3D87EBCF39C02EE9E2A55EAEDA872B6C9295506B
                                                                                                                                                                                                                                                      SHA-256:B53649FC987107128B7F3CAFA981450C97A3CB414B2584078922159121DABF57
                                                                                                                                                                                                                                                      SHA-512:894BDE3255F4B78FC5007D8ED4A5C32B627922B414903BCB14BA902CE7E69ED411C7ED9639371947237F2C92681BF5B127AE460BF71A26BACF7C9D27F86FB9D5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/BetSlip.e5824169.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[56946],{55391:(t,e,i)=>{i.r(e),i.d(e,{default:()=>X});var n=i(29413),o=i(22343),s=i(16472),a=i(19159),r=i.n(a),l=i(50897),c=i(23635),d=i(42251),p=i(41605),u=i(33876),h=i(90740),b=i(8808);const m=()=>({width:window.innerWidth,height:window.innerHeight});var x=i(42653);var w=i(60298),g=i(82249),f=i(44383),v=i(3018),B=i(76330),S=i(94337),k=i(9384),T=i(32416),C=i(32177),j=i(84281),E=i(86238),y=i(29194),A=i(84392),Z=i(80213),N=i(69070),I=i(60020);const H=(0,s.Z)((t=>({container:{flexBasis:126,display:"flex",alignItems:"center",justifyContent:"center"},quickBetSwitcher:{width:52,border:"2px solid",flex:"none",...t.quickBetSwitcher},quickBetSwitcherActive:{...t.activeQuickBetSwitcher,"& $quickBetSwitcherButton":{transform:"translateX(28px)",...t.activeQuickBetSwitcherButton}},quickBetSwitcherButton:{top:1,left:1,...t.quickBetSwitcherButton},switcherText:{marginRight:t.common.unitSize,fontSize:"10px !important",lin
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15472)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):15516
                                                                                                                                                                                                                                                      Entropy (8bit):5.224780088379801
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4RuBv/eyU/+jUWxM2E9roQYoEuJbcxjduN+4KwHn6x7:8uBne2JM2ZeHJbcxjIN+4KIn27
                                                                                                                                                                                                                                                      MD5:A7091AC4E195EE2A4AA372B18AE82EFD
                                                                                                                                                                                                                                                      SHA1:2A1EF70511CF6181816013E788368E565F823699
                                                                                                                                                                                                                                                      SHA-256:56779A378F0C18BD270645E231BA9C4704559E4292ED0E9171E53FA8E7BD1FDA
                                                                                                                                                                                                                                                      SHA-512:FD1AABD3A2A6C5ADD19E6F32F1F3C7053205C6DE5FDC6DF957897BB30A5434EC2A9A07327307C5BCAD9ED6E50FE32DFC63B0EC30087306007DCBB7AA71103546
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-PHZPXO-4.js
                                                                                                                                                                                                                                                      Preview:var bt=Object.defineProperty;var kt=(d,n,c)=>n in d?bt(d,n,{enumerable:!0,configurable:!0,writable:!0,value:c}):d[n]=c;var ct=(d,n,c)=>kt(d,typeof n!="symbol"?n+"":n,c);import{jv as Ct,j1 as It,jh as Ft,kk as st,jk as nt,kh as Rt,jn as tt,kv as Lt,jl as o,kQ as ut,kR as St,kd as ht,kO as Pt,km as dt,kS as jt,jd as _t,je as lt,jf as At,jb as wt,kT as yt}from"./index-Dj1U7Ss3.js";import{n as Ut}from"./nav-timing-DZL8I-f8.js";import{H as Ot}from"./harvest-scheduler-eHvElb0F.js";import{c as et,A as Ht}from"./aggregate-base-B5TUFeXh.js";import{g as ft,n as g,a as L,b as mt}from"./bel-serializer-CFp7jisu.js";import{f as zt,a as Mt}from"./first-paint-C0EahOPY.js";var Dt=128,Bt=0;function at(d,n,c,u){Object.defineProperty(this,"interaction",{value:d,writable:!0}),this.parent=n,this.id=++Bt,this.type=c,this.children=[],this.end=null,this.jsEnd=this.start=u,this.jsTime=0,this.attrs={},this.cancelled=!1}var $=at.prototype;$.child=function(n,c,u,l){var t=this.interaction;if(t.end||t.nodes>=Dt)retu
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):596
                                                                                                                                                                                                                                                      Entropy (8bit):5.230265484800495
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:AeXjR4aZsU3CxUGzdr1vYOyylS8nigpm9FZByu720zL:A+tjUxxknyldnil9FZA0zL
                                                                                                                                                                                                                                                      MD5:E19590653E41F75CCC4F0F89F308E2D6
                                                                                                                                                                                                                                                      SHA1:FFC0497A6AD31647BF4F2FA5CBB41D00D859AB25
                                                                                                                                                                                                                                                      SHA-256:8EE5E19403A5BA02CAC0DAB3A084E439ED3748966995759F3206DBC7A8A89195
                                                                                                                                                                                                                                                      SHA-512:9AD3061C61E513DB25BC782F95DEC8E21BF7C262E0F4C71B0656A574F3B9C24420BC16846549AC09143629D48EA68D0D9F00738EA6479E934D091ED332995653
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/InsufficientBalance-Bd9mdxCb.js
                                                                                                                                                                                                                                                      Preview:import{_ as n,r as o,o as c,n as i,w as t,f as p,t as a,d as l,e as d,ai as f,aw as _,ax as u}from"./index-Dj1U7Ss3.js";const m={inheritAttrs:!1},$={class:"label mb-2 text-center"};function b(e,h,k,v,B,P){const s=o("RouterLink"),r=o("Popover");return c(),i(r,_(u(e.$attrs)),{popper:t(()=>[p("h3",$,a(e.$t("insufficient_balance")),1),l(s,{to:"/deposit",class:"button-primary button-primary--gold"},{default:t(()=>[d(a(e.$t("deposit")),1)]),_:1})]),default:t(()=>[f(e.$slots,"default")]),_:3},16)}const w=n(m,[["render",b]]);export{w as I};.//# sourceMappingURL=InsufficientBalance-Bd9mdxCb.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                                                      Entropy (8bit):4.325046827036495
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:vdngNv+n6qoXtB79i8KezXXhKvNsTXtB79S60ez114vN8K2GTagGT4Swqn:Vnc+n6NtBU87h0NItB86QN8YTaDTxhn
                                                                                                                                                                                                                                                      MD5:EE9A018EA0BFB38810C7C98713290958
                                                                                                                                                                                                                                                      SHA1:06AC562D5EDEDD90D6F2F6F644552700CBDB9A08
                                                                                                                                                                                                                                                      SHA-256:02596BFA509C73E259276C28D48B2C619F8A2161B14B81ACBDD093F245E55055
                                                                                                                                                                                                                                                      SHA-512:ADF4E2C9946DA05F3E06833DE12F02F6CABA8599D7AF10CD6C68C889478F55A329E6CC3BED6E99533883A139233B2A9700A28A32B189DDC65100DF179CAFA45F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/site.webmanifest?v=5
                                                                                                                                                                                                                                                      Preview:{. "name": "CSGOEmpire",. "short_name": "CSGOEmpire",. "icons": [. {. "src": "/icons/android-chrome-192x192.png?v=5",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/icons/android-chrome-512x512.png?v=5",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14973
                                                                                                                                                                                                                                                      Entropy (8bit):7.963736659431921
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:MAWsNYEU40AGd3+N/p/OJWAGjawTSSZR4MKxmsWVzjIncQC7hX0QGDqiW5lfo863:MANNu4cO/p2JmNKTWjv7RdX5huAw
                                                                                                                                                                                                                                                      MD5:FF8286EFC11BD0AB747ED139E18C12FA
                                                                                                                                                                                                                                                      SHA1:70CE27D657FCB5C0A95EB9A7451F04C8905F0D0A
                                                                                                                                                                                                                                                      SHA-256:3E71FBE584E31C6EF84A7D58413B229D0347B004115CD51B2DAC114322D16563
                                                                                                                                                                                                                                                      SHA-512:86C2160E23EA9D0E6F8E2B0C67F32D524961411DE5DD297C1C92B8EE800DBE6F71593DDAA04553765EA57B72B9A3729D22C115D36D3BB42F1A4A3171C986FC7F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................D..........................!.1A.."Qaq.2..#....$BR...3Cb...&4S.r....................................2......................!.1A.."Q2aq.B...#R....3...............?..5.K..K%#[....n5...@......u:.u..c.c.).:.z...}|....*..M..T....]M..\.rd.&.]1..7O...\...].../.$...Y;/......'/b....*..*KM..K.Z.O.......N..Q.d.$..1.&.....P...c.>.2p..rV...2=Q.?.!Z..I........kc=..2.s...}.-.-..oK:......3`....e.b..m33.T.D....)H...m..LF.O.x.@O...".T...<vR@..`..7..C...O....i....8^....]0.q.D...im.G_....~8K...@F.Cp......B..@~X..r..V1C.l:..B.4.V........$(.J..O?.b"...E..9..Z.u)y...]...d...,k$.~.....qS".Ju..3Z.........[.....'...T......RN.mo~x...%....em......dz.Hb2....R..'....].%v7.)J...!J$..y{..bs..ld9.....E|.!.D{.M.k..7..j.......j:.{[....q$JI`.".P.H..b.{B....jq^0J/{m.4..8...Mh.k!($.U.1.E..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):15968
                                                                                                                                                                                                                                                      Entropy (8bit):7.964766082610129
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:ZHpWrY0jmCQya46qkUVkRUe8LNvY95h5pUFPuRVhXBber8P:ZHpWFQx46qkwkRt8LNgBCPuXhxberK
                                                                                                                                                                                                                                                      MD5:8520F3B5FE51D6533B6B6A4E1FA8B767
                                                                                                                                                                                                                                                      SHA1:98EF5E7E7D3C6BC1F680E348D9C98D63833DB896
                                                                                                                                                                                                                                                      SHA-256:85CFF9C63B60B8611542A8EE482DBCE6E58AA7C98038A26B42018B26847D8F3A
                                                                                                                                                                                                                                                      SHA-512:86B2ED0F8C2F85254903FFD436E9F7BC559856FB4C91AB7B32EFECF4AFBEB7A69EED424744A3E59C3714FEDA2E69FE1201ADD0E6DCFDC7CD35768048A1716D4A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/b32b825954e213866a7f4cc7ff61b605fa35cf0a_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B..........................!.1.AQ.."2aq...#BR...b..3r...$C..4.....................................:.........................!1A..Q"2aq......BR...#$3b..4CS.............?..]9..uTH..[..d..'.V*J......y...}....E....F..I.E .......Q:.2....v;+....TL.L9wC..RZ...sH2.*........MPi.r...`.R.5h.. .....oW8.qLX...-..(...}{U...J.\...w..s.z.B.....Sj.5..x~.....#....6...u..fV{.`.2..$.U....(....x.!l\\.^.....s. v.x.b A.(..l...fM..:..z.....f.y.%-..r..|...\....M{^\B..g)...4....D3...H.JB..8.n.'*(....,~*........-U-.S...B..SQ.......-@...f...q..x|..2...@.B...Ka...*\...wSh.`v>I..U'.`R.QA..W&.H\Y#H?...k.Zr..F....-.J....9.qV....l......P...X....Q....n...g.6B.B2r.r.....A+..s.O..\.7$&.I1....S..^.6........K...-.4Ah..u..M..p.X[.=....f.....5....7.....ws..."z...^y....Y/e..:c...eYMH..\..?
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13390
                                                                                                                                                                                                                                                      Entropy (8bit):7.97632948504127
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:AbZof7/YD5NyVbPz/Ajstf1STFk0I9rh8MvaZQ:AbZoayVn7reMiZQ
                                                                                                                                                                                                                                                      MD5:165B7D1CE82ECBE8FBE00BB8BBE591E1
                                                                                                                                                                                                                                                      SHA1:3CD4C81DD7FFD56523658CD7840AC96CA8EAB451
                                                                                                                                                                                                                                                      SHA-256:E3CBEB93FBAE2AC1E718354B6F90B5E5AD73EB737AD4E097C7922A809D4F50EF
                                                                                                                                                                                                                                                      SHA-512:3DFEBBD551C06CCBCB7B97099A08D14491E6EB589FD2BFFC066AD978585254412E32E8E71B9F9F82169845E94861012A44B3A4F17D98AF28F08F7E03CED71451
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLm..o..k..o..tz.p~.o..o..p..l..r..q..o.....r..s..p..s..r..s..p..o..e..q..q..t..u..w..r..s..}..|..|..t.....}..r..v..{........|..v........~.....s.............~.....y..t}..........s|......y................................q|................... %...eu.u........*,0..#...99:........ ...20.{.....^bf................N]m.....qon...Scr...\itv..t........."/;Yy;M`Zy.Ic....LV]!9TRg..DV 6Q........................u..6>FN[fQ`l3:@...Udq-4:*17(.3"(-07<z.. $(%+0KWbf}.s..:DMm..Yiu:Pe;BH...}.....gy.8L]...."&1BRMf}BKS_r.......GQ[.0D@GMVk{]n|(>VKbw...#5Jz....$AVhn..H_s;HSPk.Y}.DS`.. F[lo|..+>Ww.u..%9R@N[^v.{..*B^Sp.eu.4FV...Jq.GNT~..g..k..Y..5I\p.....g.......;Vq)9H.Gb....'9c..o..`..v..A[tDh.....Jj....#5.2M..........0Sy@`...0epz.....Nx.nw~..*........................z~..Yd.....tRNS.................. .....#0=&,6)82@EOJ.N...fTVDl}.\.byt._.i.p...Z.........u......W.....=.d(..|.........R..+....y........r..B...vq..0}IDATx....XSw.7p...((..V.....mqk.m.Z.....}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):269
                                                                                                                                                                                                                                                      Entropy (8bit):5.213803214166848
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:AOeO2WMuSCYvO/S6MTS3BrRR/6CQUJhOIFLDVR:AO/xa0S6M2J//jUIb
                                                                                                                                                                                                                                                      MD5:EF09F58B0ACAB07144BBB310C7B6116E
                                                                                                                                                                                                                                                      SHA1:A65AC851319982AC01F4C58CB5867027D290DEE3
                                                                                                                                                                                                                                                      SHA-256:5CBC3063196BB4807F1E076C516136E191ED416CE2B880C1170C10A30A84C47A
                                                                                                                                                                                                                                                      SHA-512:8AFD4607B3CE8A413E1E0B7E638E6DF2F193770F3A036142158FAFB6F6240816D06EEFAE4382BD470C1EF0F76448C0187D2FF5EF02C02FDE2568316742B02B19
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Container-DcaCsp7o.js
                                                                                                                                                                                                                                                      Preview:import{_ as n,o,b as r,ai as t}from"./index-Dj1U7Ss3.js";const a={};function s(e,c){return o(),r("div",null,[t(e.$slots,"default",{},void 0,!0)])}const d=n(a,[["render",s],["__scopeId","data-v-ef7093ef"]]);export{d as C};.//# sourceMappingURL=Container-DcaCsp7o.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):539367
                                                                                                                                                                                                                                                      Entropy (8bit):4.169748092269031
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:XnfPlvWrtsdYhErbd5FsPm8gg9xlzq/w0+hzhlxvmuOv+HZQlFhX0OC8Cguick4G:X+vUpZ09Y
                                                                                                                                                                                                                                                      MD5:DBF9AA56D9100743F24DDF5F1B955576
                                                                                                                                                                                                                                                      SHA1:240029988A2F0AC19DECFEF9A8002920858A0696
                                                                                                                                                                                                                                                      SHA-256:C7DA557FD812EC3EC344B16C2480B47A0134011D156A4075D86D8EC881558A6D
                                                                                                                                                                                                                                                      SHA-512:8F36834CB5DE90704F4C6C84C8AA6E56E66A8C70A1C35BD3E34B0633C6963D9C6EE6DDE3BE4A0831E420412C68CB9B67F7354EE11D7582BCFBFBDAAD111AEA16
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820885
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820886,"generated":1728081821324,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3446,"c19b525b":2653,"ed09a4be":6899,"b0f70aa5":2118,"967e7695":9926,"4250eb79":7869,"c09dfe2a":1262,"88b1acf4":4764,"29fe5b1f":7469,"8f3bd0c0":3442,"82c16827":2640,"f5c658b1":9656,"5beccc5":6839,"91aa9db5":5633,"28f8f76e":5649,"77308e7c":1106,"e1c0693a":1644,"c7f03a33":8434,"5ef96b89":4100,"2d308dc":1460,"51244fca":3840,"82a38ff6":1716,"ecdd69f0":7458,"ff51244f":5123,"b69c62cd":1253,"b1f1a6d4":5913,"6ba2cd12":4437,"72b9fc53":2243,"c6f69642":7612,"52cc68b5":8770,"665875f5":7363,"419e2332":1722,"2e939f06":1861,"f83ce056":4039,"9cb79d7f":5128,"62148139":1453,"2e7a9037":9358,"85acac3e":6196,"26237f5c":6649,"717f74ab":1086,"1632817a":1263,"fce0816":5580,"76897d52":9358,"2f953377":5226,"589203e1":7273,"885614d9":3427,"f92ff824":9239,"1513b1af":1090,"75d4384a":1451,"b7656e30":1281,"678443d":7100,"1bc8399d":2652,"5994af90":8667,"78c93880":8023,"9bda5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):742
                                                                                                                                                                                                                                                      Entropy (8bit):5.081623000956137
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xKmM3Us/+KLObcG6kRXPjvVwaTLvpaMEMQyDbgNl/XIjsD8JgBXjY5eoCFGB:fV2xK3Ty6kRJPA/RjQIYJghzoCFGB
                                                                                                                                                                                                                                                      MD5:F848B2D2BDC8D2E6F8D51CBD26E0E143
                                                                                                                                                                                                                                                      SHA1:7F50169A497D53A9A4F6E20DDA6D107D753C8B0A
                                                                                                                                                                                                                                                      SHA-256:46E0C552CE82AF857E2639B6D1766365FAF544B8293A182DE281225BE1FD2BAF
                                                                                                                                                                                                                                                      SHA-512:D88F38F1F658174FF85B4E5A7B4F329F0A7812469800842E31615D4F6CDB1360E04A03473972B9D2E98A849152BC90C5F9C377B1542DCF2EB1C6F533445E71F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},c=o("path",{d:"m8.101 7 3.74-3.74a.544.544 0 0 0 0-.773l-.328-.327a.54.54 0 0 0-.387-.16.54.54 0 0 0-.387.16L7 5.898 3.261 2.16A.54.54 0 0 0 2.874 2a.54.54 0 0 0-.386.16l-.328.327a.547.547 0 0 0 0 .774L5.899 7 2.16 10.739a.54.54 0 0 0-.16.386c0 .147.057.284.16.387l.328.328c.103.103.24.16.386.16a.54.54 0 0 0 .387-.16l3.74-3.74 3.738 3.74c.103.103.24.16.387.16a.54.54 0 0 0 .386-.16l.328-.328a.54.54 0 0 0 .16-.387.54.54 0 0 0-.16-.386z"},null,-1),s=[c];function r(l,n){return e(),t("svg",a,[...s])}const h={render:r};export{h as default,r as render};.//# sourceMappingURL=icon-cross-B_XBekBz.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4127
                                                                                                                                                                                                                                                      Entropy (8bit):4.231547873391346
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:WKIpTjbAMm+iWoPg1btQFF3aHDScRDmvKRu3yho0jku47+/pjeAVCMHp:WDpOg1btQvKHZHpiAVCMHp
                                                                                                                                                                                                                                                      MD5:175C795A88B6958FA1F1BEBDF5252E6C
                                                                                                                                                                                                                                                      SHA1:E86E6731951127B91ED4D19537FD55AE10405910
                                                                                                                                                                                                                                                      SHA-256:EB6E02A049002B7288E38071D4D044369589282E642B4520B5F53973790F840C
                                                                                                                                                                                                                                                      SHA-512:1E1F0DAAF9D8AF9B84194C1696A1BDB240CFB79A2BC58547E3A4042B833D3F7C57F985B6A1CA246A9BAF40DD82C8824A4FB7DF310A17229B29F6D733670164C9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/icons/logo-preloader.svg
                                                                                                                                                                                                                                                      Preview:<svg viewBox="0 0 78 78" xmlns="http://www.w3.org/2000/svg">. <path d="M39,77.7A38.7,38.7,0,1,1,78,39" fill="#363332"/>. <path d="M78,39A38.85,38.85,0,0,1,39,77.7" fill="#363332"/>. <path d="M69.91,37A33.27,33.27,0,1,1,36.65,4,33.14,33.14,0,0,1,69.91,37Z" fill="#e9b10e"/>. <path d="M62.7,34.83A29.66,29.66,0,1,1,33,5.39,29.55,29.55,0,0,1,62.7,34.83Z" fill="#fff"/>. <path d="M9.1,23.17l9-7.42a5.88,5.88,0,0,1,3.72-1.33H33.2a2,2,0,0,1,1.88,1.42L39.92,33,28,42.79,16.78,40.16a3.92,3.92,0,0,1-2.68-2.22L8.56,25.48A2,2,0,0,1,9.1,23.17Z" fill="#e9b10e"/>. <path d="M10.48,25.12l11.24.48a2.91,2.91,0,0,1,2.64,1.95l4.36,12.39a1,1,0,0,1-1.14,1.28l-10-2.31a3.88,3.88,0,0,1-2.69-2.21L10,25.8a.49.49,0,0,1,.24-.64A.43.43,0,0,1,10.48,25.12Zm.13-1.69,7.6-6A7.79,7.79,0,0,1,23,15.72l9.33-.07a.48.48,0,0,1,.49.48.49.49,0,0,1-.15.36l-7.46,7.2a3.91,3.91,0,0,1-2.88,1.1L10.89,24.3a.49.49,0,0,1-.28-.87ZM26,24.29l7.45-7.19a.49.49,0,0,1,.69,0,.53.53,0,0,1,.11.21L37.49,28.6a3.9,3.9,0,0,1-.73,3.53l-6.32,7.8a.49.49
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (428)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):485
                                                                                                                                                                                                                                                      Entropy (8bit):5.335151261840379
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjSPxsed3mMX+btLFAQAqmC0baD02tKi13YAGYp:fOxse9ObhAXvbanBeAG4
                                                                                                                                                                                                                                                      MD5:1DE17E981E66F3C473B03A7CF4A3B469
                                                                                                                                                                                                                                                      SHA1:70362F3A692B47C345A0693ABAC2B3E48367B7E0
                                                                                                                                                                                                                                                      SHA-256:5EC12CEB68143009A64EEA92E641620C28C048DBCB6DBDF3CE2DA18EFBF33FBA
                                                                                                                                                                                                                                                      SHA-512:A81A19408EE2234B097A15BD6680FFC24C8409EDF6DE42A7C3012FFF24F860F1DFB34D820422D70E89E1B65F44A598077A29DB83449DBB5E3B6ED389754B7EFB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"m8.47 7-4.434 4.434a.8.8 0 1 0 1.132 1.132l4.646-4.647a1.3 1.3 0 0 0 0-1.838L5.168 1.434a.8.8 0 1 0-1.132 1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-chevron-right-Ce_dc3-N.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7410
                                                                                                                                                                                                                                                      Entropy (8bit):7.9222901593850334
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2C8bipSjaGrCZqHMYo2CRXpKyJYhT+xUSTcAE2WNS:2vCmMYfCRZKyJdUSTcAEbS
                                                                                                                                                                                                                                                      MD5:043E413025D2D9BDEFBB9ED7BCF0FBDB
                                                                                                                                                                                                                                                      SHA1:D5903538F84663DF37C435F982AA7ABF84D35369
                                                                                                                                                                                                                                                      SHA-256:211C9AFE45557C2C97FE2179B2A41D2B83D1E8F7FAB23CB8DFC151C8B821F852
                                                                                                                                                                                                                                                      SHA-512:9048AE37A9EEC2D03BE7B7F84DD636723DA24AA48D690E22308401CEC500537450FC4E26AAAC0E1E5557A42DF0AE63462600CD4E4BC1A0EE4CB279FC887AFF52
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/7c43380b-b5bc-4ab9-edf4-addbd3add800/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............1.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................rmdat.........T2..e........B........"......%.J^..#...6.w..s7.\.^Lyc4....&.72.....G.).Lp..,..W..3.....8...]T.6...4..3../...k....]....jg..}U;.4..|.<.'...V.@...E.....),U.m_B.C.i.K......F.v...9.{!.#z...f.H.0....`..e.sdq..:....(P.*.C%$,.i.*..&...(....o.Cno.9..G8.iX.u...7.ns.fb.(z...Y)..N.h....V...%.w..?.........|{N..G.f..w>.......X.&.......q.x..A.......[.../2..E.....lK......9./.:..,....i..2P...Sn.w...+0%..R..s+.QZnk...DL..X\!...4......M.^%G.G..d.c".5...r.........).....n.k.Ar.p..C8K.*.JY.........F.S.IY.q....mp........&....M6..7n(}..Qu.S..t....p..O.....)|.1Q............7d3.........`bT*m<
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14958
                                                                                                                                                                                                                                                      Entropy (8bit):7.9751936122087805
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:Jz669m1eSTq85oSd0I5GmGWF1N9Vu71Tmvifo+dvn2B7dYMmGbgyCSc3Mr0ZRChA:JzJjGq85V0IPt4mioKvnYdFPbx50anRy
                                                                                                                                                                                                                                                      MD5:27729F3C5E018D6AB01C25BB6950E407
                                                                                                                                                                                                                                                      SHA1:A85E352632E26DCEA43DD91A548AC6CF97A641CD
                                                                                                                                                                                                                                                      SHA-256:24D597BAE0558B6676A5F419ECA27C185EF1FA032397E501EC26A05FE4689A5F
                                                                                                                                                                                                                                                      SHA-512:041D1B93B259877577412F223F193EFD27F7DDD74A831C5B2B047A7C9F71FBF613AAEE1A01ACBA726C710DF6766ED67211A28442C306CBB68BF7016641771910
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.......|.............w^..............................................................~H..l..............[G5....GRD.......!!"jkj..daO$[H.E4...qJ=.......UC.3+.pX...;.....@&...jyf1.x.`K.[K*.w3.."|b...gQ.nU.PA.J;..m..y..f.1).iQ...Fu\.5,.bR)..@.{"....aK.=3.(%..s....QA.....>..{..R..@...D.._..K...+'...>...-..........-+......998(&%332K:.B3.DDB]L..9..'HIG...6,.??>...T@.}a.xZ..>NNK..&.y.\G..C..Q.@.q. ..eL..2.5........S.....W.$......xoT...h..+iQ.......M.....A../.T..........".....'.&.....>..._^U.........Z.|.....&.5.1 ..UVS.j........H..2..3..2.Wo]*....1..s........c...;4'.....:..2.....WUA...~~r...B>0.r.....x..w..o...jgT..]..y.m ..l.8.(.o9..Cuvo..T.......})......ZLF3..B..X..EwsZ.'......;....._.......*.r....z.{S.............tRNS.................#..-(82=CQIY..aw.j...........Y.....5.........t.....)G.nF...#f................cz..............................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (917)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                                                                      Entropy (8bit):5.30260933003617
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:rGExINjOxrTH8EB1529wRlWobO4CA9f4RYJD936p:rGEx4jYrThz05t8gRYJ1m
                                                                                                                                                                                                                                                      MD5:F3AAED1D208D8EC50E050F175B679F76
                                                                                                                                                                                                                                                      SHA1:A114BD38598B8729FDD8D1F236C00CF13E90C9C6
                                                                                                                                                                                                                                                      SHA-256:32D5132134C1A3BC9C16ED58A843C90D1D80283B26A5F265C1471A45FD59FED1
                                                                                                                                                                                                                                                      SHA-512:78FAEC8384810034D8E2BC6B185AA34B12DD46B5DBC2F0580D940502AC646120407949EF894D8BA47458B2F3B9FA63905D6F6B49B3B8AE230CCF9FDA6EA0FC72
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{r as t,o as f,b as y,d as e,w as n,e as x,t as B,i,b8 as r}from"./index-Dj1U7Ss3.js";const C={class:"text-center"},h={__name:"InvalidBetAmount",props:{minAmount:{type:Number,default:0},isRoundUp:{type:Boolean,default:!0}},emits:["close"],setup(o,{emit:m}){const l=m,u=o;return(s,a)=>{const c=t("Heading"),d=t("Currency"),p=t("i18n-t"),_=t("Copy"),g=t("Btn");return f(),y("div",C,[e(c,{class:"font-semibold tracking-mid text-light-1"},{default:n(()=>[x(B(s.$t("trades.status.error")),1)]),_:1}),e(_,{class:"my-lg inline-flex text-light-grey-1"},{default:n(()=>[e(p,{keypath:"roulette.amount_is_below_minimum"},{minAmount:n(()=>[e(d,{class:"ml-sm",amount:u.minAmount,"rounding-mode":o.isRoundUp?i(r).roundUp:i(r).roundHalfUp,size:12},null,8,["amount","rounding-mode"])]),_:1})]),_:1}),e(g,{variant:"red",stretch:"",text:s.$t("buttons.ok"),onClick:a[0]||(a[0]=b=>l("close"))},null,8,["text"])])}}};export{h as _};.//# sourceMappingURL=InvalidBetAmount-BNt0DQNX.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41011)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2409051
                                                                                                                                                                                                                                                      Entropy (8bit):5.896256944089266
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:49152:/xqRl9JOOdqlmBduDvhBH2hRK1hrPYnEkNb380pfzmjaR7cSESBzclY30E6nIpmk:/M7Yv+hc1hrPYdd6jaR
                                                                                                                                                                                                                                                      MD5:19E3774C60D90280FF7BFF6B41B16CEF
                                                                                                                                                                                                                                                      SHA1:A22463FFE6B1B9B37F3350AA5E876F92BBD4B929
                                                                                                                                                                                                                                                      SHA-256:DE019C5BBD91F52DF4E03FDD54BF1C15B532C41DF30A71A1B8E7200713F6A261
                                                                                                                                                                                                                                                      SHA-512:998DF483C095AF6B5040CF7FD7F4913B913A08F5E260D6B8A9A0677B6BCEA07FFC18DD3040E97BE9F126E9DE9050906E110F9FA54DCBB9E60FD8B7536FBAE464
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Preview:const __vite__fileDeps=["assets/recorder-CD0qnsol.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/KYC-CBfE1w6Y.js","assets/InputDateOfBirth.vue_vue_type_script_setup_true_lang-BgwIJ2F1.js","assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js","assets/Select-fmw9UPti.css","assets/ButtonContainer-tqJKRSkw.js","assets/kyc-XinqYw5p.js","assets/Head-C_WXMrRE.js","assets/Head-CprsszUq.css","assets/Message-BEMs7Ozl.js","assets/verified-BN21uFXy.js","assets/_basePropertyOf-Bn_E9d_A.js","assets/Container-DcaCsp7o.js","assets/Container-fFWATbzG.css","assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js","assets/Message-D5QBShME.css","assets/CaseWin-DLuXBcOK.js","assets/CaseWin-CC-MIp2_.css","assets/Case-eWgkJDWt.js","assets/Notification-DsxYn8e7.js","assets/Notification-CM17KOH6.css","assets/LangPicker-Bqz1HpVO.js","assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js","assets/LangPicker-DfjDoBHH.css","assets/Case-C5eBM5Tz.js","assets/icon-steam-DuBkxHOE
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6822
                                                                                                                                                                                                                                                      Entropy (8bit):7.915872061804579
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:288Yd57kan6P+geK893Jn/z5FMLwo0UK2X:xk5PveLBJn/8so0AX
                                                                                                                                                                                                                                                      MD5:816A3EFE835D031E329D03520C8BBCD2
                                                                                                                                                                                                                                                      SHA1:0EF6CD5CC0D973677F014C97A6C4D0289648EFFA
                                                                                                                                                                                                                                                      SHA-256:8CFA01DE3E438AF6B664469D2E769ACB6A59BD155800D2C22F9F1B288939B9D8
                                                                                                                                                                                                                                                      SHA-512:0E19A4D70A9A0B56882690E9B82D2F5FA46FE8D611E786376DAADE29CFC15779AD8E85872B35AA5E07CCD7D89948B7B47D7C1DDC8AE2E2AC5BCD686230E42271
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/9f875d5f-3d48-4fd1-5705-d1ae17570b00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................4...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................&mdat.........T2..e........@. .............,.36.O.y.....&D.<.l.4..;.;././W..z...{.....l.%.6s...#...O\.#.N.r,..6b.#.ggz...G..k.....E9.Iuo.~.vzj.......V..5.K...R..lj.....@.\.Ey}......*_..F...X..].\EZ$......m...K.6.R.'~.....:.....8nk..\...aX......h.....N...%kB.z.....2@...l...c......V7...'5H.O....E......<...Z.0Z.}D.+..[@.U..."N =...._t.p.H.w.e.@...g}......S..L....@S.......K..C.fkb.Tx!lEm.K.a.....W{...u.'.o..Cw.`..*`.{.L........v.!...y..h......:uX.K....*...L.Qj..{Ga-..;...`!7...u.]WF.........../T..nz...N.W...h...P......OE.k..^/.,..I6..6..5.|...]D.K1.G.#.M.!K{.8.....t..z..eAR.;.C../...9.:.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2520)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2576
                                                                                                                                                                                                                                                      Entropy (8bit):5.415019809029384
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYhECShykKKUUFmwpkKKujXOYrEA30UArubsjQx15Qtn5/IZFZvV:ypNKPfKDjXZrEA30U6ssjyQtR4V
                                                                                                                                                                                                                                                      MD5:60B01CECFA8059EC510AB6416675EAD5
                                                                                                                                                                                                                                                      SHA1:56F409E2A38ADDBBF3D3C295553FC8A59521F524
                                                                                                                                                                                                                                                      SHA-256:FC92CA19FBBF26BB94B2F71B56E465557BB31EE32E434DBE03FB11CEE056310A
                                                                                                                                                                                                                                                      SHA-512:807A16B19E7E3BBBAD054D7A24B0F435A7DA6A515C0A00F617361C4BC8CC44357CEA889D9C219B4705C40BD282E579991AB1795A84F3468C0C7827FA8BA2E8CE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/CategoryPage.9f5c0c26.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[58029,21536],{41333:(e,t,s)=>{s.d(t,{_:()=>o,e:()=>c});var r=s(57582),a=s(89074);const o=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:a.u}:e.status>=500?{success:!1,error:a.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),c=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:a.u}:404===e.status?{success:!1,error:a.Bx}:e.status>=500?{success:!1,error:a.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,s)=>{s.d(t,{GL:()=>n,Mn:()=>r,N9:()=>i,UL:()=>o,wE:()=>a,xQ:()=>c});const r="bt-styles-applied",a="bt-apply-styles",o="bt-frame-loaded",c="bt-frame-height-changed",n="bt-frame-widget-loaded",i="bt-frame-widget-failed"},38122:(e,t,s)=>{s.r(t),s.d(t,{default:()=>m});var r={};s.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):65577
                                                                                                                                                                                                                                                      Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                      MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                      SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                      SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                      SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1108)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1157
                                                                                                                                                                                                                                                      Entropy (8bit):4.752663824080512
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:f5x369V6+o6wVKmygH2I+sTL2mHPp48Jb1JbGs:bk8KtgH25s32mxlJb1h
                                                                                                                                                                                                                                                      MD5:70038E68E07B36A5A0EEC4389626B18E
                                                                                                                                                                                                                                                      SHA1:9C7D488188BDC9E8BA17BCDC8643BDE426023DAB
                                                                                                                                                                                                                                                      SHA-256:4B0DC0D20A346558588FD43B69CABF598FC99452EF9E100AE321A3337761FD7A
                                                                                                                                                                                                                                                      SHA-512:40A161F8D8EC10E06D0B189DE18011A180B9B1EF8F8E1A766A94E8C138987658AFF6FE6B94C92D571590A9574B346715C9AE5D745D2D0EAF66D3C31C410EA7A7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as a}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 11"},c=a("path",{d:"M13.29 5.401c-.58-2.622-1.453-4.021-2.747-4.404A3 3 0 0 0 9.704.88c-.375 0-.701.091-1.046.188-.417.117-.89.25-1.579.25s-1.162-.133-1.579-.25C5.154.97 4.828.88 4.454.88a3.2 3.2 0 0 0-.867.118c-1.288.38-2.16 1.78-2.749 4.402-.633 2.823-.321 4.605.874 5.018.163.058.336.088.51.088.818 0 1.474-.681 1.922-1.24.507-.631 1.1-.952 2.935-.952 1.64 0 2.318.223 2.904.953.368.458.716.78 1.064.982.461.268.923.328 1.371.174.706-.241 1.111-.878 1.203-1.894.07-.778-.038-1.801-.331-3.127m-7.523-.147h-.875v.875a.437.437 0 1 1-.875 0v-.875h-.875a.438.438 0 0 1 0-.875h.875v-.875a.438.438 0 0 1 .875 0v.875h.875a.437.437 0 1 1 0 .875m2.297.11a.547.547 0 1 1 0-1.094.547.547 0 0 1 0 1.093m1.203 1.202a.547.547 0 1 1 0-1.093.547.547 0 0 1 0 1.093m0-2.406a.547.547 0 1 1 0-1.094.547.547 0 0 1 0 1.094m1.203 1.203a.547.547 0 1 1 0-1.093.547.547 0 0 1 0 1.093"},null
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12386)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12436
                                                                                                                                                                                                                                                      Entropy (8bit):5.233876778092216
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:n9IkI9xixLYpZ5/pt3zG7u84bBdmXm/g+U7tNVNotmsJj4c6LWlfk/Dat/e0wgBc:9JIzXVlmdjr0oWlfkb6m0LKSRW
                                                                                                                                                                                                                                                      MD5:A28AD917DEA161A303ED5531BBDB961E
                                                                                                                                                                                                                                                      SHA1:72C1032F7FBE92FE45FCBDF456587059A40C5740
                                                                                                                                                                                                                                                      SHA-256:8FB64E03EEBB1666EB43B5FF99BD2AAD4EAC89BD87F7B82F010DF0A2DA6BEA08
                                                                                                                                                                                                                                                      SHA-512:3B771C1A48374C8FEB441137E6F707EC4D676AD9FF9AAEFA063373442CB7C61B15E0BA5B34A9F01647E7EE0CD5E5672B2F5A833DC66693EB02582AF6B0A7E410
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/first-paint-C0EahOPY.js
                                                                                                                                                                                                                                                      Preview:var ht=Object.defineProperty;var Y=e=>{throw TypeError(e)};var Tt=(e,t,n)=>t in e?ht(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var G=(e,t,n)=>Tt(e,typeof t!="symbol"?t+"":t,n),gt=(e,t,n)=>t.has(e)||Y("Cannot "+n);var w=(e,t,n)=>(gt(e,t,"read from private field"),n?n.call(e):t.get(e)),j=(e,t,n)=>t.has(e)?Y("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n);import{i_ as rt,kE as yt,kF as k}from"./index-Dj1U7Ss3.js";var h,b,at,A,V,E=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},C=function(e){if(document.readyState==="loading")return"loading";var t=E();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Et=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replac
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):240853
                                                                                                                                                                                                                                                      Entropy (8bit):5.531356939098192
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:LPIp9SXNKW4B+lM9C0xCiC2uBcO9yyqo5/Aux9SEgpnDF2Dej7dbi:LIGKlQl/12vO5gbZDF2Dej78
                                                                                                                                                                                                                                                      MD5:2AD6942FCD498CC4922AB70632B88A79
                                                                                                                                                                                                                                                      SHA1:D0CF9E24F5C86F436807F81F7AF9753B8EEC4E91
                                                                                                                                                                                                                                                      SHA-256:64732CF85A43883FE9C78614F4B3809295B4E49B9B37A838344C2B789E71DDFB
                                                                                                                                                                                                                                                      SHA-512:D6DE6B3B9C548FE8316C9B947233FB6DDB1849CF8481ECD4A6E1C1DE4E5581312102E630D59712355FEE5F616AD10FFF38A1975CF8F6BA07FEDECB92746C8AAC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-16652654730&l=dataLayer&cx=c
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):65577
                                                                                                                                                                                                                                                      Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                      MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                      SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                      SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                      SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.077567157116928
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:mSgOv9inuS7nC969inY:mSb99S7nC969L
                                                                                                                                                                                                                                                      MD5:C86E5067C3D412EB0D5B7AC0753A37B6
                                                                                                                                                                                                                                                      SHA1:3A518C73C2E6A05660B3B68DB27D8EBBD8C016A3
                                                                                                                                                                                                                                                      SHA-256:3DCD7002403276114C36DDE9788ABC439AFBE1AFCCCC4BDCF8DB0A24F9F9671E
                                                                                                                                                                                                                                                      SHA-512:B96B45CCA7C89BBC977C91B2F235B635D9D1B2C990182F46D7AF029126F9A5AB872C96D3AF53732B08FF23A1E5E4F057CF5E81351BEC0D692A3B58430A15992E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmwEvOMf1YyxxIFDZSQkvoSBQ1GB_DLEgUNlJCS-g==?alt=proto
                                                                                                                                                                                                                                                      Preview:ChsKBw2UkJL6GgAKBw1GB/DLGgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5462
                                                                                                                                                                                                                                                      Entropy (8bit):7.8745974257802525
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20X8ULJ2HSqwgxNjdoqGmfpbvthMxzCsLPFcb7mkSnxd3mTfeyNb1n:268s2HSlgKtmflvtwzC0Pub7mkSnWGot
                                                                                                                                                                                                                                                      MD5:07F4854AEF8BB5752E6410BD23ADB1EC
                                                                                                                                                                                                                                                      SHA1:07554B35B09D599870B67A99A3D5F081F6C50D70
                                                                                                                                                                                                                                                      SHA-256:530D21DA3C85FA55EEBC5DD904AA28471AC84175D3D4345A15905D7F261EB6BD
                                                                                                                                                                                                                                                      SHA-512:5C2ADBF56380536C623047946C7291FB796F0A23E39B835066FE29069D904674C9960024997016F79F790963776E71917F31787D7B56EE84F37649E7C024A97C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/32dc1571-9609-4daf-74ac-d7127b73d300/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................b.............l...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e.........` ..0.8.,.. . .....([g#.]A.t....z....r.6.(.....pm..=.M....w\....L.....;....6q[.......".3`.\B..+EMu`v"...X ...D..y..K.\B. ..I...|..q.z3...8.9..N........J..Bw..kK.'..`8c..@&3....8k\L@0Y.M8.fL.b..J...1...`\=V.E..].6.b."..E..~$V.$..7...W...... .A..~........A,.4^.t~....7=.t.v..E.A......g@......mDP....l...5{.1...0x..Y.S.mq.M.....3.H{.M...Kv8....P2....&.)..d_.>..]ZmP.....2..K...z.7.l.%..TS.P..}..V.....M...o...m.z..6CD.f...f...._...`#6S.......3nD..,Lx... #.z.j1_.za..e.?v...<V.$a....V.n...J...[A...):.x>.W...8..,..B....+...F.m.x..si....@nE~x.I.r[k.:...N.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                                                                                      Entropy (8bit):7.857425059122288
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20yg8h//v90pyXECanbsq8fMKN7CZRIdC/pirGGQgfTmvO9E+jqpIU:2e8tDhab5UMK7M/pirGGJfJExn
                                                                                                                                                                                                                                                      MD5:67A1CD9D29CE42A831E544BE82D08773
                                                                                                                                                                                                                                                      SHA1:71EC0FA681A4BB22207F7E3269F90C84C5F8A9DC
                                                                                                                                                                                                                                                      SHA-256:A1E69C4E340EA8899DE8FA40AF652AE25BD1140AFB738B368B00D5BC4FD1B91E
                                                                                                                                                                                                                                                      SHA-512:31167461E5E0CA3FCD118922396FD1DA326159D2E20E8753C6A3D409AA34C91EB12068DDECACAC05C6E26BFC64CB2A95806468B67D07F36D9BFAE3517051C216
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/a8b2a8f2-ea08-46be-184d-ece01b4d9300/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............'...G.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@@` ...............&mf...[g..Z...8+.+.<..0~.m..(..- Y..b.$(.F)h.........B.`.>...T..,..+.f.....9....a.....-..:r...R......z.^...7...:.N...#q.LW.R. ..}8..e(....=...s.i*.....cW..?.4..=..I."..X]~".........Gc.F7.......#..<nd.Iv...)].R-.D.g=8.^.D...X..h...j!;7.hO.'.E.7.P~`.....g....us.w.,....vQ.m...Tf./......9.F.-....{r...k.zNJ.Ye..........?V.(......#=.x.'b./3..f..rP...........f...;......'.. ....TZ............#[.3wn.f.....a...V.D.)....'6.]7h.].nR.Yo;,..63..A.G.)..D.x..E..,K;bn....[...2.l=...)#......a.@3ht.._.....c.L?.3.9....QAB./...->...L.o..wu..%...)
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4533
                                                                                                                                                                                                                                                      Entropy (8bit):7.850632527076741
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:202U8iEoxl48/mGS8O2JZkcK20Iwz30PVRSyXrQW38MS24OpftA4IVEbq9:2rU8iE8w2kuIz309Ryg8d242oMk
                                                                                                                                                                                                                                                      MD5:360AC4A3180BCD1DB9E080D553DC1C6A
                                                                                                                                                                                                                                                      SHA1:23F889DF39380F3D35EEF70181645D8E8EADFC09
                                                                                                                                                                                                                                                      SHA-256:D6AAF5355E19009F4CDEB4DE5FC562C04F1EEC9CDDABCFDE2C21846CD3C63EC2
                                                                                                                                                                                                                                                      SHA-512:C95404F136C467BC28FD2237546E265909257E27F52117636F9AFE8FAEFD1C59090EF119D1B9963D730FD3BB684B38CDE44DE5576132A1C3D967359972BC225C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/09c51162-8e0b-4343-5a9b-e7f4538a2a00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................5mdat.........T2..d]...... .......... ...J^...Z.....B=P..A+......+..8..*..@hZ.~../....AG........o.:.^q..EH.Pp.D....}.[..:bP....'o..qK...n7..t.7.~u...z..^..S..._...71+>.]BC.'"av..~.Ji..PH..IW|j/...U...0...2..... @y.9*n....=.(j._wg$.?=.<...1........^....g.!..c$..-.3.6.@6G..&....'N(Q. oZk..6|..'...h.....y...kE.+.H..XH..C,....A.D..F&.].-..`....Hl$_.4BJ.?...@0.Q.:.0.@...@.4I.v......|Q...0.'E.R.Kj$.h2....G.Mk.\-.Z....Y..Vb+E..l..P..-cy`...z.l...s...n.c_`s.....vF(.)...qyH.~.fL..#.@...Q.2..O.c..U-..T....i...;..r9..3~....{(-...w..4..1<.......]..:#xX..._..q..<...\J.. .6...{...\-=....U.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (428)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):484
                                                                                                                                                                                                                                                      Entropy (8bit):5.378998556319758
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjSPxsed3mMX+GYkZ7yl2uPmC0baD02tKi13YAGxO:fOxse9OGdRTuOvbanBeAGxO
                                                                                                                                                                                                                                                      MD5:32C3E574824E28166E0EC5AA3CDF2688
                                                                                                                                                                                                                                                      SHA1:36E0003A236788BCB08ADC289852B1CA8AE1DFB7
                                                                                                                                                                                                                                                      SHA-256:CF2566D724DD00F43B2A205C1D65D1C128C85CFCC0D32C700E5E67AF787C3F71
                                                                                                                                                                                                                                                      SHA-512:20DD3037A5FB78E962AC1C0BC8E9F94953297EB6C71FFC278D18842644DEA90F192E8A1151E4ACD3FA8FE411C7A619310F0636F30E94A4504BA8052CC67DB1B8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-chevron-down-D8bwGYyZ.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 8.47 2.566 4.037a.8.8 0 1 0-1.132 1.132l4.647 4.646a1.3 1.3 0 0 0 1.838 0l4.647-4.646a.8.8 0 1 0-1.132-1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-chevron-down-D8bwGYyZ.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):299319
                                                                                                                                                                                                                                                      Entropy (8bit):5.621328866902437
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:IFk2s5Sumx4pVl8yITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSYFj:MkzKyITI7+QFg2OCL
                                                                                                                                                                                                                                                      MD5:94439518822675C32865D657DBBF1BBD
                                                                                                                                                                                                                                                      SHA1:A79CD843FD8F588CFA9366A18A3601F4D2DB4331
                                                                                                                                                                                                                                                      SHA-256:66D5CE944CE2D8A61B03A6DC52B5DC0FBA81F440AD8C375F7EBC1CE4AE7D1D85
                                                                                                                                                                                                                                                      SHA-512:7A159B0CD0C640EFA7B9674782999979D0A1AFC40A912907968D8758F7535722A09C511218015C7108F253B009A2C5F44CFEE3CA9279165FE4644936FB2B6003
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):685
                                                                                                                                                                                                                                                      Entropy (8bit):5.339666431218315
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:3Sn/axIbGcbgRnVuTNRYucWcUNit1DvN3mlpNgHQyIHrKSemZIHuBzvIdEs:3s/axT5n4TnYCcUNGN1hIHrv3IHMzyEs
                                                                                                                                                                                                                                                      MD5:649219A840B3A6568F1F819CC878BFD8
                                                                                                                                                                                                                                                      SHA1:E8D3046D27BA4171DA15179EF5D9391B3BFEDD11
                                                                                                                                                                                                                                                      SHA-256:41837DBDB39DF978AFCCC4A80C8F5A46C8975EE35B008C16B3ABE7D6E52F1823
                                                                                                                                                                                                                                                      SHA-512:E65C34B3A7D1A4763CF176738B59736F53628D7C745608FE87DF63468BD41CA2599C81F5670B8524F43CD55C000D50FB85F8C1CD1704E5196E51313F5A519EEA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js
                                                                                                                                                                                                                                                      Preview:import{g as c,U as p,y as f,i as a,ba as m,o as n,b as t,ai as o,A as b,bb as k}from"./index-Dj1U7Ss3.js";const _={key:1},A=c({__name:"AdminPanelLink",props:{userId:{},showDisabled:{type:Boolean,default:!0}},setup(r){const i=r,{isFeatureAccessible:l}=p(),{handleError:u}=f();let s=!1;async function d(){if(!s)try{s=!0;const e=await k.getAdminPanelLink(i.userId);window.open(e.data,"_blank")}catch(e){u(e)}finally{s=!1}}return(e,y)=>a(l)(a(m))&&e.userId?(n(),t("button",{key:0,onClick:d},[o(e.$slots,"default")])):e.showDisabled?(n(),t("div",_,[o(e.$slots,"default")])):b("",!0)}});export{A as _};.//# sourceMappingURL=AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4926
                                                                                                                                                                                                                                                      Entropy (8bit):5.2548498774600585
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:lT4B/Mv1WDUjO7N3W92ilHPBrc7GCG2BSWf3mnFXR1DhDzjU7wzQq3:l4Jg1bO7NG928prc7GCG2BSWfK3hDzjr
                                                                                                                                                                                                                                                      MD5:0747BC3A14235B8F8338C14788769B51
                                                                                                                                                                                                                                                      SHA1:FA9004D27CF2EF41C62330F12B53325B7B964C03
                                                                                                                                                                                                                                                      SHA-256:6F3D0C497C1780EEDE48AD0F3DF00F0BFD2FF329B3279FB357D18DABBC1C1F80
                                                                                                                                                                                                                                                      SHA-512:73C70A64726BFD508C060CCE8B1425F47AE0AC3421523C5301500F3F7535D78FD600516E4092EA25CC6EEA4B776D729F1333780FE89BBB4955ADBC74E8B6A9A9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var O=Object.defineProperty;var D=s=>{throw TypeError(s)};var q=(s,e,t)=>e in s?O(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t;var M=(s,e,t)=>q(s,typeof e!="symbol"?e+"":e,t),F=(s,e,t)=>e.has(s)||D("Cannot "+t);var a=(s,e,t)=>(F(s,e,"read from private field"),t?t.call(s):e.get(s)),y=(s,e,t)=>e.has(s)?D("Cannot add the same private member more than once"):e instanceof WeakSet?e.add(s):e.set(s,t),m=(s,e,t,i)=>(F(s,e,"write to private field"),i?i.call(s,t):e.set(s,t),t);import{kB as L,je as f,jh as S,jZ as E,kC as k,i_ as H,jk as U,kg as b,jc as x,kn as B,jd as _,jf as W,jm as z,jb as C,kD as G}from"./index-Dj1U7Ss3.js";import{a as I,b as P}from"./nav-timing-DZL8I-f8.js";import{A as J,H as V}from"./aggregate-base-B5TUFeXh.js";import{f as Y,a as Z}from"./first-paint-C0EahOPY.js";import{t as Q}from"./time-to-first-byte-BZJa3bK8.js";function X(s){const e=[],t=L();try{Object.keys(t.initializedAgents[s].features).forEach(i=>{switch(i){case f.ajax:e.push("xhr");break;case f.j
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):20785
                                                                                                                                                                                                                                                      Entropy (8bit):7.967682019980912
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4j0BXBF2XeTqJEkbRPq2clH43nFFPdTwcKDfEXRAGQlSffQFs0sY:4j0AXeeeUA2YHCjdKjLlwfQFs0V
                                                                                                                                                                                                                                                      MD5:67C0F8C091939223447DB25EB9EF189B
                                                                                                                                                                                                                                                      SHA1:645CB4F941B6E1CD111DB3840538DEF38D9F07CF
                                                                                                                                                                                                                                                      SHA-256:03843760549B5B66FC1417ADB345AE6BE90C8450179B5FA06F7973E2DA7E12C5
                                                                                                                                                                                                                                                      SHA-512:B7CA2C26BA96108FAF882DF5133DF37A5C495842FFCBDCE8C7EE07E5449A18A1E3D4965CD175C8BC266DE593C79912C6A8E51C6DD2591962C5ED27DF5E2339F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/8bde34955fb4e48fe0e960d4dc3117c5a6a98c81_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................F..........................!..1A."Qa.q..#2..Bb..$R.....3CSr.....%Dc...................................?.........................!1..AQ"aq.....#2.....3B....4CRS...$b............?..)d-M..v..6.........2CnF$?.6...^.h.0....iw).....$0...?5./....8.,..g._......l._B6)Jr...B....>..q~W.4.]@...>..S.).../.01.7....7.....[...o.x.Z.....(..F.....u...<..[.T.57i..........].b.{`h...../k..Fj.'Sb.....l......'..".H...>......*....<=........@....z*...R...'.....Q.T,.....5j.....w...)..._..P....p.,.~..IK..t.8....:h.c..#...+.y.....J...VM.....X.6.....^[..?%.9...%ah........K.J..7~.3.I..._....)x?o...G..T.&#^...m..i".u}..~...g..T.....A{.fW..=.O.v......o.. ...0...b<.........U:.....si.e....)G...e8OA....*,:..:.;........q.=f...2."*$.6..6:..E.....Xl.-R....r.;..X_.q..Fz..FR........?4.....R.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                                                                                      Entropy (8bit):4.301804026733389
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:OgOv9inuS8/ZoS7nC969inY:Ob99S8/ZoS7nC969L
                                                                                                                                                                                                                                                      MD5:FC5A1DDC44F3C64C84851FE9E4CBCDB8
                                                                                                                                                                                                                                                      SHA1:B3BED690828110E9CF4182B23380F321BDBA9F6D
                                                                                                                                                                                                                                                      SHA-256:89E69D69E8B7A2D6DBAC230F5EFE80C6DAFDE9E561737B82DEFAF1C78058D51E
                                                                                                                                                                                                                                                      SHA-512:00B9EDE218254EC8BF67F4425B96C57D14035E06C41CA77B55AD01DCAE8FE836A124F9ECFE0625AD246A6408BB9B1F9BB02BD80252869B9D8F1D5E38051D2BC6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmLfrPm62CNIBIFDZSQkvoSBQ2RYZVOEgUNRgfwyxIFDZSQkvo=?alt=proto
                                                                                                                                                                                                                                                      Preview:CiQKBw2UkJL6GgAKBw2RYZVOGgAKBw1GB/DLGgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1123)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1216
                                                                                                                                                                                                                                                      Entropy (8bit):5.447477042856117
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:dVvxTJyQcOWj4xpn8jefhsVXohknOSfPtQht4d3SA00SuC2gS8bv1EB:d7cEM4xJ8jefh+XohknOwQht4kA0D2gu
                                                                                                                                                                                                                                                      MD5:7526FAA7E63C679DE2715618812584D0
                                                                                                                                                                                                                                                      SHA1:A8A54B7197E3D8485E7C3684340B2AA7B42660A1
                                                                                                                                                                                                                                                      SHA-256:55CD7765E21EC423DB12F40F942447A4B0568BEEBC578177250E09964A7F8D33
                                                                                                                                                                                                                                                      SHA-512:5D7D5599DF5967EA2646B6C3D32F156252BEBE11C6CDED00E15D062F31A95F550ADCD8B4455AB273E6ABC063A0119C0077DA0B8320B5B8CF7630EC3F4AE6512E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as p,c as i,o as a,b as o,f as n,O as h,i as r,bp as l,H as c,A as v}from"./index-Dj1U7Ss3.js";const m=["src"],y=["height","width","viewBox"],_=["cx","cy","r"],w=6,b=p({__name:"BattlePlayerAvatar",props:{player:{},size:{default:24},showBotIndicator:{type:Boolean,default:!0}},setup(u){const s=u,d=i(()=>({height:`${s.size}px`,width:`${s.size}px`})),e=i(()=>s.size+w);return(t,B)=>(a(),o("div",{class:c(["relative flex flex-shrink-0 items-center justify-center",{"m-[3px]":t.player.bot_status!==r(l).REAL_USER&&t.showBotIndicator}])},[n("img",{class:"self-center rounded-full",style:h(d.value),src:t.player.avatar},null,12,m),t.player.bot_status!==r(l).REAL_USER&&t.showBotIndicator?(a(),o("div",{key:0,class:c(["absolute stroke-current",t.player.bot_status===r(l).GOOD_BOT?"text-yellow-1":"text-red-2"])},[(a(),o("svg",{height:e.value,width:e.value,viewBox:`0 0 ${e.value} ${e.value}`,fill:"none",xmlns:"http://www.w3.org/2000/svg"},[n("circle",{cx:e.value/2,cy:e.value/2,r:e.value/2-.5,"str
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (3604)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3659
                                                                                                                                                                                                                                                      Entropy (8bit):5.451681086751192
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:bi38G+RBt0ViuR388hoswZ1e1VKM2sxI3GCeUkbhBtlkDLYskWPfSPCPK:bQ8hRBt0kEhdG1e19jfCeUkbnoBPfSPR
                                                                                                                                                                                                                                                      MD5:ABCFF6AC629796E1AB552A990E50D498
                                                                                                                                                                                                                                                      SHA1:2F57A0E365DC3E44FD3F1041096D9867C502A80B
                                                                                                                                                                                                                                                      SHA-256:77C80E3F0A7D45D3EA23519616C3AC75BE0C13FE6B0FE63AFBFD7B276891CBB7
                                                                                                                                                                                                                                                      SHA-512:FFA0B2F3865140B9653D2CA6980CB20AC978C9F29331F4A1D7982039F699B75233574C9D293F70A62CC76CD4A75F33985F058FE4FEEDCFEF64A340FB420FD34E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as M,h as y,r as l,o as m,b as E,f as o,d as a,w as n,e as u,t as p,i as e,H as s,hm as R,aa as w,ab as G,c as N,hs as z,hx as f,n as A,hy as H,O as I,a1 as S,R as v,hz as k}from"./index-Dj1U7Ss3.js";const L="/assets/graphic-banner-character-BspC-bDq.png",O="/assets/graphic-banner-football-DiFSRAhW.png",$="/assets/graphic-banner-glove-3n9G4e6w.png",D=["src"],F=["src"],V=["src"],T=M({__name:"GraphicBanner",props:{isMobile:{type:Boolean,default:!1}},setup(B){const{t:c}=y();return(t,_)=>{const r=l("Heading"),i=l("Copy");return m(),E("div",{class:s(["relative z-0 flex items-center justify-between overflow-hidden rounded-lg bg-dark-3",t.isMobile?"h-[120px] p-lg":"h-[220px] p-xxl"])},[o("div",{class:s(["z-20 min-w-[120px]",{"px-md":t.isMobile}])},[a(r,{size:t.isMobile?"xs":"sm",class:"uppercase text-yellow-2"},{default:n(()=>[u(p(e(c)("match_betting.graphic_banner.xp.now_available")),1)]),_:1},8,["size"]),a(r,{size:t.isMobile?"lg":"xl",class:s(["uppercase text-light-1",{"mt-sm":t.is
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12460
                                                                                                                                                                                                                                                      Entropy (8bit):7.968343700673805
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:Bj9mpbFS2Vy4KHsHLnpyQOO+VoCZbxoMjS56t9rCvxrRX7rNAwyHzC4587:qpbFSGK4LNzCZOMjHzrexrZ2wazC45u
                                                                                                                                                                                                                                                      MD5:0CAEE38FC8A999778BD349E4C7641195
                                                                                                                                                                                                                                                      SHA1:9097D7EF2E26ED380E9D7B6625DD1B68FBFC7C53
                                                                                                                                                                                                                                                      SHA-256:5F1B7304C2C3DE4DDC4CCD0E02E4AE67A89D4395B1B39E66C7A6FFE959F1BB3E
                                                                                                                                                                                                                                                      SHA-512:38D459E624AF7918543A650A2C92EEE9A0D1C1490AA49B85DCA627E2CCBF27E951097E68FFF37B185489ECB3CE611256EC02D32A48B1B71F06C360E4D3727444
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.v..u%.Z..^.w..w$.\.u4.x..^.y..|..].z..|!.{..}.._.d.._.`..}.....s......l....e....h..g.k....i...xV;.f.....k.i..l............t...j.Q.W...w..~...t.P.......N...n.|i..........j.~c.................j..z..7"B=+I.1}C.........O>a.....R!.9.`I2te+.......c..lZZ`>.2&5.....":11.j.^Nb.Z..........&# .....R.........-+.6(F ..{X.)&(...........oO.......@0T...b..q...T...+......j......+ 7.......M7g........<*..z.......K5/........z.XC0kL7.F.....T.W%tuA.c[j50:E$[.....f..c..c..}...._.nK.7q)..J..(..n.a..a...].g~..7.KL8._B..g..^\.v.........zKW.5..B.......i.b;.C..v...h......d9....s.....|.vw.B@D...c?H......w.....pmm..........:..nSPV.....zR...Fz...R...q...d.........R....qH...C.....xl....h..r......Kr....Z..q.. ...jtRNS...................3.%"'.=..5AG.R&Q6].J.._gg......w.v...y....fL....v......k....Y3..F............y.......E..,..,.IDATx....\Te.?p.rW$M.LDD4-.S.5D..LM.i..}.d.....8.3...0......`..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23784)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):23840
                                                                                                                                                                                                                                                      Entropy (8bit):5.416518347070065
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:E1WbKvMTVtrhJBdkCWMte+tg6UJemeoqqO61JeFevA1V6jJer2eBKP7HgYxjBpz9:E1WbKvMTjrXb+MA+S6ED9qx6XCkAj6FV
                                                                                                                                                                                                                                                      MD5:34B85F9804BDAC27D0C06BADC620080D
                                                                                                                                                                                                                                                      SHA1:6ADA89701130376430C027ED09AEC4D3B44C1161
                                                                                                                                                                                                                                                      SHA-256:CDCABF42B49569C9131FDA568569C7736FB12270C84F9561E157AB96C80E39EE
                                                                                                                                                                                                                                                      SHA-512:42EB47FE24AE5FE7BEC3DDB0EEB4F223D5398236CABE0DC5D5905F38480670F7756AACA2E7CD6679858A00A73DBBDCE99081E92B0A34851F0584136C2EF357DB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/Euro2024Page.7a3755fb.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[76808,21536],{41333:(e,t,n)=>{n.d(t,{_:()=>a,e:()=>o});var i=n(57582),s=n(89074);const a=e=>(0,i.Z)("coupon/".concat(i.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:s.u}:e.status>=500?{success:!1,error:s.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),o=e=>(0,i.Z)("coupon/".concat(i.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:s.u}:404===e.status?{success:!1,error:s.Bx}:e.status>=500?{success:!1,error:s.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,n)=>{n.d(t,{GL:()=>l,Mn:()=>i,N9:()=>r,UL:()=>a,wE:()=>s,xQ:()=>o});const i="bt-styles-applied",s="bt-apply-styles",a="bt-frame-loaded",o="bt-frame-height-changed",l="bt-frame-widget-loaded",r="bt-frame-widget-failed"},7638:(e,t,n)=>{n.r(t),n.d(t,{default:()=>Ee});var i={};n.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14987
                                                                                                                                                                                                                                                      Entropy (8bit):7.976339826140925
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:VRfsbETUpqL/e+SDz3VRbT9CqLVNiUTvaVjADGTsnuXHi:VRUETGA/obVRbTbhvaASsB
                                                                                                                                                                                                                                                      MD5:CD5A0C3F57E0ED530DFAEB2B7F348AC0
                                                                                                                                                                                                                                                      SHA1:470E27A31CD90269A73A6D76891B4377C1ADC00A
                                                                                                                                                                                                                                                      SHA-256:A7B225E95A6677DF74B623D8B051A71567ACDB3E9D16E912F07BEDFAC37FAA91
                                                                                                                                                                                                                                                      SHA-512:EAE28AB4F17D85B6E74B788884BFC8FF4862EDEF24496BA8D49585546DB6F44427EB80B724665BBBD5F25458B0883F97A7F57CDC6E144E9AEDCFED0E2F1B48A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.v3.v4.t5.p8.r4.m:.s7.r=.t?.o;a@$9'..w=~N9.y?.x<:*..y@..I.]6.h9.{F....f7.g5.z..f:.|\.f7.{Rw %.u9.w#Y2..{`sL0.y..Z ....d!.a.@E.y..]7...c7 .z1.{.D...Y.N%..n9_6#.k..L.j..f$.k..@5.<(.~n....ai.Q$..F.Z+.P..Q..s.P.-..m-..e..].0..v3!6...s.(R!.l8..vD..g..]..g....x.$.wX.,....9...D.J.sa....`...... ..*..8.....D..#.....9..).#...W..\..O..O.....C..E..e..8..0..w..g..w*.j&.....kLP !C...$4.C#.P..C +......%,.+..56.5..U..6..g$.d..n..x ....7._$'.=?....\ .BB...j+).K...$y./.wO..f.)..8...$z..Y'..yK.(.5#(..6o...]=.gc.PR.J..IK.NJ.W...)..&.W..0.e(..).35..6.Q0..n..0.ZV.A...N...Z..ZL..m.ACxiaK<=hZ[....G..2;....@.......,0......lF."....TT?-2..m.B....31WLK.t1.wm.P$.....l....gr.0...}w.....sBF....BC.q..yq....$........s......d.3..y...L.O.......E..j.............i).#st........dtRNS..................&-.,7.E#.W.7G.4.:W.W...g.m..M.Dr.]v)......x.....h...................}...P.......6.IDATx....\...?~'.(..n.Z.....^.m.Vm.J....$f.!..B...@...D@F..e.R.....B
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14396
                                                                                                                                                                                                                                                      Entropy (8bit):7.975701591431453
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:qs1lVTxnvsk9vHOZhCuP+Iw/HzTexT94MOs:qsxxEXMuP+I1x9FOs
                                                                                                                                                                                                                                                      MD5:A846B55364BDD8C8A8379778B8C23569
                                                                                                                                                                                                                                                      SHA1:D6F7C7D95289352B1054B8931E2D3D03E6160A71
                                                                                                                                                                                                                                                      SHA-256:7D5794AC57C8CC18C614BDA040069F4D94486DA8EADFB3BD794456BECAF41346
                                                                                                                                                                                                                                                      SHA-512:D090900332D043BCF651F7BB607F26F1888154403D6726C8B153810152C5DEB2B5FEDFD8437BB2F9EAF236DA0B0AC6A9475F5A030955A7065796FEF967DD976A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE...ZZZ343...XXX..O.......H.......TTTT.....d....[..I:::...................k..a......RRS..........LLLQPQ.....zVVV..}555....H..............a..sWWW..J..Q...DDD.../.....!!!.....................777..Z.....W..g...@@@..w..w......<<<>>>..i.............___...........o........Z.................111.......N...p.......yyyo.Y.............................**(...HHH...FFFBBBqqq..llll.....NNNcdc....................Vt.`..h...........\\\.........}ggg............[[y5.........a|A&%$l.U......vvv........g~Oq.`........a........l}[.....^~6..M......q....}{.rJJI..H..h....[.....v.l......V..|....|||~.u..{.......G.......t.\........dzMc.@...|.b..p.......\..Z..gr.H..u.........i.@...AN3Zq>v.FNWFalV|.H.....mltd....u1:'Mb6Vi?EV0:F,...V^M7@/...........4.IDATx...\.e...Z.4......l...(....t.[.L"1 F.........F.."..D.D.N.<.K.C*YI.....e.<.z.._.....P..........e....{........../z.e.......y.R/{..............ss.s...o......r.g...o....W_...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (991)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1048
                                                                                                                                                                                                                                                      Entropy (8bit):5.001209447568868
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:fvx9YWdOYwWuOGWFlzp+DeEoGPQaQxjpNeba5PfrFG2n:R5dtuOGWFlBEprIpNQa5jn
                                                                                                                                                                                                                                                      MD5:459B15516A7B8442956F815374E7837F
                                                                                                                                                                                                                                                      SHA1:AD35C377C63FD0C81DB9BE2AEC13C68993F3A136
                                                                                                                                                                                                                                                      SHA-256:385A53B0880E930483C3266B1774E19AB36EE4D4F12A07B79BFD9CE502516E75
                                                                                                                                                                                                                                                      SHA-512:0DCC3379B3522DF142306AFE019F9AC0CF1560AC971DB40D0ADC22C84E959E8B47073F59B01C07FFA438F63337C727C015424E530ABAEAC91DB05DAA9DBE1C6E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-support-large-CwwQ2TvK.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as c}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",fill:"currentColor",viewBox:"0 0 20 26"},r=c("path",{"fill-rule":"evenodd",d:"M16.687 8.814c.04 0 .264-.001.578.077-.26-3.238-1.967-6.678-7.34-6.678-5.437 0-6.996 3.387-7.137 6.679.289-.075.489-.078.516-.078h.938c.707 0 1.408.545 1.408 1.355v7.803c0 .813-.815 1.291-1.618 1.291h-.808C2.146 19.256 0 18.304 0 14.111c0-1.523.27-2.609.655-3.382C.657 8.727 1.022.57 9.925.57c3.14.022 9.206.9 9.408 10.054.392.761.667 1.843.667 3.378 0 2.558-.803 3.951-1.675 4.65l.037.008c-.758 3.435-3.391 5.1-5.676 5.602-.31.676-1.266 1.169-2.399 1.169-1.383 0-2.504-.735-2.504-1.64 0-.907 1.121-1.642 2.504-1.642.899 0 1.687.311 2.129.777 1.67-.368 3.52-1.484 4.348-3.662h-.746c-.739 0-1.682-.38-1.682-1.291v-7.803c0-1.059 1.374-1.345 1.682-1.355h.669","clip-rule":"evenodd"},null,-1),n=[r];function l(s,d){return e(),o("svg",t,[...n])}const i={render:l};export{i as default,l as render};.//# sour
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (430)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):480
                                                                                                                                                                                                                                                      Entropy (8bit):5.078326483194165
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:6gO2WMuSChh18OOH6gKip9Bmk66EgeMm83gcpqJE6ggDYU9+k6ggc3heMJ6upHGY:GxhhGp9oGeMFQrjp9+yReMJ3m62QN1EE
                                                                                                                                                                                                                                                      MD5:47D698E980A7D2EF127F337082A5B958
                                                                                                                                                                                                                                                      SHA1:6EE744FCBAE9EE1976EE0FBC12CA9A7D1FC02B1A
                                                                                                                                                                                                                                                      SHA-256:1D8F0C6585D5470266327525FC8C1889DB631D79EE30EE626414B56B485C68BC
                                                                                                                                                                                                                                                      SHA-512:4DAAD10E2E28DB204FC60AB46AFACF2E170BCF0F0DE513B77F58BC39F7EEAFF3F996F45737D7F13922861082CE9C94002BE88752EC97250DE5F461A9D06061C5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{aK as c}from"./index-Dj1U7Ss3.js";const a=new c("case-battle"),s=({challenger_position:t,slug:o})=>a.post(`${o}/call-bot`,{challenger_position:t}),l=t=>a.post(`${t}/cancel`),n=t=>a.post("",{...t}),p=({challenger_position:t,security_token:o,slug:e})=>a.post(`${e}/join`,{challenger_position:t,security_token:o}),i=t=>a.post(`${t}/leave`),B={callBot:s,cancelBattle:l,createBattle:n,joinBattle:p,leaveBattle:i};export{B as a};.//# sourceMappingURL=battlecases-D8UVrB5g.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3409
                                                                                                                                                                                                                                                      Entropy (8bit):7.3787276129702075
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:IEiQQQQQQQQQBCJCXVNa0sSP3Xd/evGbwuwuNx:IxQQQQQQQQQBCsXVE0sSvt/SGbwuwuNx
                                                                                                                                                                                                                                                      MD5:FAFA340202B7F16015984C90062F7B2A
                                                                                                                                                                                                                                                      SHA1:1408FED0C29ECAC789028F2E12CA81D15A4BFE92
                                                                                                                                                                                                                                                      SHA-256:58F08592A940BCD85A9620B52C262B6CE1CD7A4B6CB6A3B6494028614794D2B2
                                                                                                                                                                                                                                                      SHA-512:E1FDDE11FA7F03690655ACDE81D9D621E1EE3E08C4AF7527057CAEF04B38DBCC60F9ACEC47161D6C6127FACECA49B59BB9BD51FB3801A1545C80DE59E318DF53
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]F...B.(ng.4..Ud ......7...s...[.h..+{..]...B5V.-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n.....U..-.h.......o..F...n....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6847
                                                                                                                                                                                                                                                      Entropy (8bit):7.911782628868665
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2Z8bHDI6BZckNg0qLMDU8aX8+Olfkb4gmHp/km9xl:VkyOkg0qZ8f+iHymd
                                                                                                                                                                                                                                                      MD5:D783941D9F2DEA3D028194D9D608D32B
                                                                                                                                                                                                                                                      SHA1:B229F58F11554960DC39B4245A2AF45F0395B3D8
                                                                                                                                                                                                                                                      SHA-256:4F4C9D25CE0E074264BC5C8B005C0B8F8765E0E137DB86290947F548F00D1147
                                                                                                                                                                                                                                                      SHA-512:91F2137D1FEB5FDCF921576B97819CFA783E557C88ADA325FE99534B3C2ED3AFEE950D979A8DF7FC37EA5C08D6DDB84E3D8B62D97F134226465D1DBCB523A2BD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/778c8a71-4229-42e4-ff3e-af4d13771400/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................;.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................?mdat.........T2..e........@. ...........]...&mf....$7.L..x..piyy......:...MI6....!{0`06...?].g%.tD..M..|...Z..iC....B..c.9..GV.M... F..\..Sl^o...6....Yl.=u.wY!l..pvMGn[GF...T..6.?....I..@el..m....^A..loY......w.$5<...... <.S.*.aB......gK....!.f.LA....7C.-...h#....1.O.%.C.u...;.s...../.........Ki.a...lH.......H>..?:.....k.s..p+A...u..%3. .3y,.+;....$7.7w...p..:..h.w[.....H..4..d...f.=....pg...0...g.&d..0.E.!.c..>..hV#V..Y...L"?a\?..LbC....P.w....\IM ......%...$._.@x.rg0X...r}+...-(.Fu3Q..&.0I....q.. .?.K...N...].....!.....&..|.6|.(6...u..0..v85.....#Oo..i.*.P9.'*.....J....>V.d..-.X.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13954
                                                                                                                                                                                                                                                      Entropy (8bit):7.9473934951963106
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:gf09BPNZg33zDHF7ZblF8OUJ4hUl9UJggSlFiLEpXHUqK3PYQn:gfmN03zJ1lLUJ6U/UJylFZXHUqK3PY+
                                                                                                                                                                                                                                                      MD5:0097C6BBA9EBEF6D5E677831214C3591
                                                                                                                                                                                                                                                      SHA1:A367B868C2E3D50DE1427E3F32102966EB39CB33
                                                                                                                                                                                                                                                      SHA-256:40319C6B9B658AA7120D0BBC14A5D0FE6C9BB8BED14C85DBD796B2F23D559A31
                                                                                                                                                                                                                                                      SHA-512:BBC5AA497162640D567A6070F7D4CECEC0DB068A319FE08D3A09DFB012CCA93DB105E289D9F5537014FE1D6D90DCD3AF8FC0AA581F51A783EAAE5A29E7728485
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................?..........................!..1.A"Qa.2Bq...#....CR$3r...b..'Ss.................................1.......................!..1..A"Qa.2q#...$..3R.B............?..A).....@...d...2G..8....~Z.Bs..!..@.'.....4...<h...h.).@........?}..y..#..Ft.H.m...N.)..@.#9..H.......<..O.@.n}...t...:..:.B..7n....................L..@..g@.@.4.H....|q.....1...4....Jrs..........t....h...'@.N...#.. ......v..........@.f../g...)?/.....F3.....)N..3..].\h.......0...d'.Q..q.Q(..8N.2...@.)..D.hl..J@..Z.{:....P..I.S...:..`{.Sk..l.....x...X..{n...8.5v.d-G..T.....a..?..#e..1.;.s:....H...o..z\.`..=..ZR..6K...].:.MW......L...L=......n.m[.....$..z\C....u.J....N......l!T.....Y9m......ag.d-.]...b.5.Z.....}P"..q.G.S.........#Yb..,....h..A.#..../...@&..q..)..S......@..@....(.:..g?-.d....D...T...N
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11677)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11726
                                                                                                                                                                                                                                                      Entropy (8bit):4.932200458478217
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:bsCxv+yBqxKN6/6iSTouStTxa4E058C1CRNs6gCbLSoa:YCx2yBqxP3tMn0iDRCvPz
                                                                                                                                                                                                                                                      MD5:6DBDB0F460F40E6CE9C03A570AF5D5BB
                                                                                                                                                                                                                                                      SHA1:A8FE52BD33DCAC22D2B1AAFE000A7F92276F4D6F
                                                                                                                                                                                                                                                      SHA-256:FC6F5BA7A586BE7E9F9D797062B061DDB338BA03DB56FC76C608A7E885CB6142
                                                                                                                                                                                                                                                      SHA-512:37176CFEF32E10265AEB973637F4DA159ADA6466CAA1CFAD8A39B47966A4D5CBB092390BA8A283F24C300303EA445FEBD7AE1A297471429F031D2A279452B13E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as L,aa as B,ab as k,aM as A,o as e,b as t,f as i,i as s,F as m,z as p,t as r,jw as b,hb as v,d as l,a1 as u,w as n,jx as c,A as d,e as h,n as S,jy as N,dZ as R,d_ as M,d$ as E,e0 as T,e1 as w,e2 as G,e3 as P,e4 as x,e5 as I,e6 as z,e7 as U,e8 as V,e9 as K,ea as F,eb as O,ec as j,ed as D,ee as H,ef as $,eg as J,eh as Z,ei as q,ej as Y,ek as Q,el as W,em as X,en as ss,eo as _s,ep as as,eq as gs,er as es,es as is,et as ts,eu as ls,ev as ns,ew as os,ex as rs,ey as cs,ez as fs,eA as ms,eB as ps,eC as bs,eD as vs,eE as us,eF as ds,eG as hs,eH as Ss,eI as ys,eJ as Cs,eK as Ls,eL as Bs,eM as ks,eN as As,eO as Ns,eP as Rs,eQ as Ms,eR as Es,eS as Ts,eT as ws,eU as Gs,eV as Ps,eW as xs,eX as Is,eY as zs,eZ as Us,e_ as Vs,e$ as Ks,f0 as Fs,f1 as Os,f2 as js,f3 as Ds,f4 as Hs,f5 as $s,f6 as Js,f7 as Zs,f8 as qs,f9 as Ys,fa as Qs,fb as Ws,fc as Xs,fd as s_,fe as __,ff as a_,fg as g_,fh as e_,fi as i_,fj as t_,fk as l_,fl as n_,fm as o_,fn as r_,fo as c_,fp as f_,fq as m_,fr as p_,fs as b_,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (430)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):480
                                                                                                                                                                                                                                                      Entropy (8bit):5.078326483194165
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:6gO2WMuSChh18OOH6gKip9Bmk66EgeMm83gcpqJE6ggDYU9+k6ggc3heMJ6upHGY:GxhhGp9oGeMFQrjp9+yReMJ3m62QN1EE
                                                                                                                                                                                                                                                      MD5:47D698E980A7D2EF127F337082A5B958
                                                                                                                                                                                                                                                      SHA1:6EE744FCBAE9EE1976EE0FBC12CA9A7D1FC02B1A
                                                                                                                                                                                                                                                      SHA-256:1D8F0C6585D5470266327525FC8C1889DB631D79EE30EE626414B56B485C68BC
                                                                                                                                                                                                                                                      SHA-512:4DAAD10E2E28DB204FC60AB46AFACF2E170BCF0F0DE513B77F58BC39F7EEAFF3F996F45737D7F13922861082CE9C94002BE88752EC97250DE5F461A9D06061C5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/battlecases-D8UVrB5g.js
                                                                                                                                                                                                                                                      Preview:import{aK as c}from"./index-Dj1U7Ss3.js";const a=new c("case-battle"),s=({challenger_position:t,slug:o})=>a.post(`${o}/call-bot`,{challenger_position:t}),l=t=>a.post(`${t}/cancel`),n=t=>a.post("",{...t}),p=({challenger_position:t,security_token:o,slug:e})=>a.post(`${e}/join`,{challenger_position:t,security_token:o}),i=t=>a.post(`${t}/leave`),B={callBot:s,cancelBattle:l,createBattle:n,joinBattle:p,leaveBattle:i};export{B as a};.//# sourceMappingURL=battlecases-D8UVrB5g.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11848)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11891
                                                                                                                                                                                                                                                      Entropy (8bit):4.94393665883127
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:wTecRsNesTwGUnXH6tc8FXl8iYbWEiSjAYBZNbUIBn:wiusMsiaWi4vbRvpP
                                                                                                                                                                                                                                                      MD5:3DDA198C2913CCB84798331EADD37476
                                                                                                                                                                                                                                                      SHA1:4CCFA2FECE02F238E934BA854C9B1FBCB8735850
                                                                                                                                                                                                                                                      SHA-256:D4C31CCAAC16AD4CDA24D6B897160632F0329509B791295C2A939EBE6FDB9F81
                                                                                                                                                                                                                                                      SHA-512:3ED7752AA8435D681CB7A4E01EC0A937CA0F4B6CF9D0BCA443154649C408EE1F69B46A710D04A01E406049EBA0A663992A7D5602397389369C6361823E7DCF0A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{_ as N,u as T,aN as A,aO as z,c as m,S as P,r as v,o as p,b as u,d as b,w as e,f as a,H as d,i as t,F as R,z as G,n as E,aY as K,c$ as x,t as i,e as h,iV as S,a1 as U,dZ as V,d_ as F,d$ as D,e0 as H,e1 as O,e2 as $,e3 as j,e4 as Z,e5 as q,e6 as J,e7 as Q,e8 as Y,e9 as W,ea as X,eb as ss,ec as _s,ed as as,ee as gs,ef as es,eg as ts,eh as is,ei as ls,ej as ns,ek as os,el as rs,em as cs,en as fs,eo as ms,ep as ps,eq as bs,er as vs,es as us,et as ds,eu as hs,ev as Ss,ew as Cs,ex as ys,ey as Bs,ez as Ms,eA as ks,eB as ws,eC as Is,eD as Ls,eE as Ns,eF as Ts,eG as As,eH as zs,eI as Ps,eJ as Rs,eK as Gs,eL as Es,eM as Ks,eN as xs,eO as Us,eP as Vs,eQ as Fs,eR as Ds,eS as Hs,eT as Os,eU as $s,eV as js,eW as Zs,eX as qs,eY as Js,eZ as Qs,e_ as Ys,e$ as Ws,f0 as Xs,f1 as s_,f2 as __,f3 as a_,f4 as g_,f5 as e_,f6 as t_,f7 as i_,f8 as l_,f9 as n_,fa as o_,fb as r_,fc as c_,fd as f_,fe as m_,ff as p_,fg as b_,fh as v_,fi as u_,fj as d_,fk as h_,fl as S_,fm as C_,fn as y_,fo as B_,fp as M_,fq
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (778)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):779
                                                                                                                                                                                                                                                      Entropy (8bit):5.11804480250647
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:uaQlHpj8u+pQMbL5BNqny5WTFX+pf83EEF:GlJYvQMbL5X6y6ul6
                                                                                                                                                                                                                                                      MD5:021EF46C81F05FAE007DC58A183C51A9
                                                                                                                                                                                                                                                      SHA1:BDDC40D159EAA5BB92EF83198BC118D481C1A7EB
                                                                                                                                                                                                                                                      SHA-256:F04D2CC3932EB313789CBFB59F26B6EEA5DAEDC5C0F553C8CC933869DF16AEFE
                                                                                                                                                                                                                                                      SHA-512:6C99CA5099127715D95EAADD64C1F8DE9F44D8B7E5A70A543AD5CC9FE57BD29AF115A5710A48FF2ED19542ECCF2D26C4993F843DA210191E1E132386938471FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Container-fFWATbzG.css
                                                                                                                                                                                                                                                      Preview:[data-v-ef7093ef] .message{position:relative}[data-v-ef7093ef] .message__inner{display:flex;padding:8px 16px}[data-v-ef7093ef] .message__avatar,[data-v-ef7093ef] .message__icon{flex-shrink:0;position:relative;width:22px;height:22px;margin-right:4px}[data-v-ef7093ef] .message__avatar{top:.05em;cursor:pointer}[data-v-ef7093ef] .message__avatar img{width:100%;border-radius:100%}[data-v-ef7093ef] .message__icon--large{width:66px;height:auto;margin-right:8px}[data-v-ef7093ef] .message__main{width:calc(100% - 22px);line-height:1.25rem}[data-v-ef7093ef] .message__text{--tw-text-opacity: 1;color:rgb(192 192 192 / var(--tw-text-opacity));font-size:.8125rem;word-wrap:break-word}[data-v-ef7093ef] .message__text img{width:16px;height:16px;display:inline-block;vertical-align:-2px}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (849)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):898
                                                                                                                                                                                                                                                      Entropy (8bit):4.850623875269871
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xBMXVV02GoxXn75Jw2nywAYLFkL2+o0iYX1VDADBXnpeAFG2W:fV2x5dozbAYpkLkYX1VGhnUwGV
                                                                                                                                                                                                                                                      MD5:EF9746DF5BF58571BCD83B1EFDCA374D
                                                                                                                                                                                                                                                      SHA1:1B38510DD7FFE64036DBA1373C085D77E1F91B71
                                                                                                                                                                                                                                                      SHA-256:44DF6207D5F76F7ACA894E50B876A1BC804FD80B5B144FB5B3397AC751EF979C
                                                                                                                                                                                                                                                      SHA-512:245E874FE94F7B75C655EC0024D4FD176B0A8E287B4A1ED2C59AE1EA21F95B52AF62567CDEFC61B674E5306D69BA3477A5CC9AB793C1E50A58E023DD8E672645
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-group-IN7XyBQR.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"12",fill:"currentColor"},r=o("path",{d:"M7 5.166A2.333 2.333 0 1 0 7 .5a2.333 2.333 0 0 0 0 4.666M3.89 3.611a1.555 1.555 0 1 1-3.111 0 1.555 1.555 0 0 1 3.11 0M.382 9.308a.6.6 0 0 1-.278-.344 2.333 2.333 0 0 1 3.35-2.734 5.04 5.04 0 0 0-1.481 3.079 1.8 1.8 0 0 0 .019.508 3.9 3.9 0 0 1-1.61-.51m11.627.509a3.9 3.9 0 0 0 1.61-.51.6.6 0 0 0 .277-.343 2.334 2.334 0 0 0-3.35-2.735 5.04 5.04 0 0 1 1.483 3.08q.025.255-.02.508m1.213-6.206a1.555 1.555 0 1 1-3.11 0 1.555 1.555 0 0 1 3.11 0M3.348 9.98a.66.66 0 0 1-.215-.552 3.888 3.888 0 0 1 7.735 0 .65.65 0 0 1-.215.552A5.42 5.42 0 0 1 7 11.387 5.42 5.42 0 0 1 3.348 9.98"},null,-1),n=[r];function s(c,l){return e(),t("svg",a,[...n])}const h={render:s};export{h as default,s as render};.//# sourceMappingURL=icon-group-IN7XyBQR.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8717
                                                                                                                                                                                                                                                      Entropy (8bit):7.936840489022115
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2x8/p/28dMg/5ym6rzaO6ypMy0zbLpE85bTp31cUDFwSoSVg:X/28mk5yVt0PKAjciqSoH
                                                                                                                                                                                                                                                      MD5:2BC62F979DD1D1744E09E6FE988BDACE
                                                                                                                                                                                                                                                      SHA1:A0445157D34A66325B647B1F09631E9564AAB759
                                                                                                                                                                                                                                                      SHA-256:F0654C7EA5B954B8C5E79FCEA8931598B0D792088B8E5C792DDE95069E89BD14
                                                                                                                                                                                                                                                      SHA-512:C44AE72B9F5211AD0908FA9B0A73FAA11E4E1A84422F4F0E7A3B4E4AF9DD62B2E9AA2C6D5A10EC7861FD912BF81D1C8B469909C05DD6F6A84E968C05A3BBB690
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/dca655fe-49de-4148-f00c-3f50a8df6100/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............8.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma....................... .mdat.........T2..e.......@B......<.".."...%.J^..$R#....&.L.'.MV%%......%7/S....^4..i......j.(@......1o6K.}.y.l..."o....0@..].\u..!Cj.<....JLw..........=.b$..4PF,;.....T....I6W...7^..G.]BA..k....%........).A.`.j.VtB'....w.tR............|......%......Q&...y.Pz......$.'...1PR.~1......?.%.k.....w..#..`h.....xF..~...i.."F...hc.o...2..E=1...".!......j..Q..vY.K..\N.oc5.+....t.'.J.|.S..._...M#..._.....1)v@..qs.><.<2....I...:...4.#1...+q.s..O\..'.>".1....3k`U.........1~.........Q4...J.y.<...e..[..bw.O.1.(v..L/.X-_..i....B.....T..K........r...%...<.O.P)..^..D.d^...."a.!Pb3..#..T.s.5......
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6907
                                                                                                                                                                                                                                                      Entropy (8bit):7.916968833196894
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20h8abSgEgqFoAyLrybEgUSedS3qIzJQjBDA3Vm3ddl3kR4+AFhl2Lg3V+dBImv5:2o80EKZiIwqg2NM0tgmYJBhd
                                                                                                                                                                                                                                                      MD5:92107FB3B5260E2F8701094A75288B78
                                                                                                                                                                                                                                                      SHA1:5849ABA62A95716EEC74B0D7066F5A4D9E85F9B9
                                                                                                                                                                                                                                                      SHA-256:BC0EF979E5D034D06946011C3DEEAE61A26C278C29D39094023D2A234074BB4A
                                                                                                                                                                                                                                                      SHA-512:C1529A7DBB182B791BD5FD3B8FB891C5CACBE7CC8B150885E3F3B9749783172F8B08720781ABE3C5A600778F5CAC0898A8FECCA6448EA26FD9A7618595105244
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/86245b2e-0296-469a-f287-bce1c0709e00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................+.............H...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................{mdat.........T2..e.........@. ......,........&mf..g}..&..`.....R..).......lc../~!@.hR8..0.{/.=.A(.,..}G..L..-E.%.N.)....kKU...3>.}..LZ.!.7..5w.c....#.^..o ..;H.....kLm<1.tO......a..vj.o..(.7f.T.x..r..[".......4..2...;...5..8.n/....$`.G..&.6.g.Z....K...|Z;......0..O...e5......=...1...g....X..~.4.......PD>f.:.C..5.q,..v....6`9.n..e....6.~)..N.E...*.|...p\?...\. ...|....@.(.Pb..j.p.E..d....}Y{wg....%.).#..C.J.G..S9=-.X.\.r..H...c..~.yH...%D.....X.[.eh....4.&....0I..RX.=vg...z.B.i...=../h..G.uS...t.%.>..x...[.....Do.#`5...wG.kH.FL-8P4.l.C....S..I.r.'.........x.>..o.|n.1
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1748
                                                                                                                                                                                                                                                      Entropy (8bit):7.891002795459507
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8vpJaSlc34FL0fDmHuEh23B+TJPwqLukJaj0:BAcBr2hSGJI9Jj0
                                                                                                                                                                                                                                                      MD5:03EB7A9D651A6EF67404839963C80A0F
                                                                                                                                                                                                                                                      SHA1:CD373D78A770743BDB976402D8DCE5A54BE1FA49
                                                                                                                                                                                                                                                      SHA-256:ECE5AB5BA8328409FDCFAF1AE5CBD8DCB1E3C07C1F685DDA6268256A3C65AC42
                                                                                                                                                                                                                                                      SHA-512:B73D4A5BACBB122726E1DF556D2105176871EF7B871A65520A2126EED77A052C79D043D9DFB63297BF67D9F265B92271790EA15C1731DA5ACB94D599B6A826D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/question-answer-BULjialB.png
                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../.. .O..m.......u;...6r..!=.\...6...e. .m.O.O....%D...~.{V.x@.P..*....h...F4^....."....`.T...*.>.H:....Wi%...&...Fj.7Y.r.g8.o.&...CIR...z(z..,..@.,...q...[....z....8.J......0.J8.S..aB.~)...`.|/....{.N.S.r6.P....o...Y2.56.....{..sW...-r.2...0k.45..mbJ;..5.ST.......s...JG...S..Zz....-....&O...5...w.rg9.Sb..f.!..OJ..|...RF{s.2.-.b.....l..W..Z...[.f.....@.z.;....P0.G#HUu....(~..c.>%...C.g._...C.......=.G.jX.K=.>..$H...[I..xJ...}l...A....hJh=9.....K<....n.........y..X......`.Q/.....[G.9.DQ....x..O.H...ZJB+...S.^.5B.R.a...:..;.T..*.6I( V..@|......8....k6w.i...B..C...$........:.....&=.r..Z..?-../...9....$..........!...z...........3...kK.?.[6.D.G.....m..`...BS .sa.zy..K.6....A,j#+.7..,['..@..?.&....G...<..r.....{..AL..GOz/ ...[S......S...ev.+.. \P.M........E.<T.*....k...9.?_].1%MHY.~'D.../j"...p.!D.U...|._...z.X!Z..N..i.0......... |..IqaC.=.....TG....'......+B.(.".......#V,O$W.X".Il%...%.t%R-7*;...J.v.Q.z;.....o.8.%....O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6746)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6793
                                                                                                                                                                                                                                                      Entropy (8bit):6.013174889858572
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:onb8kOzMVOEPG/mTIOeM8yr/KssHOxJQuyfONieUOnrV4vl:onb8kDtPN8F3SvCefV4vl
                                                                                                                                                                                                                                                      MD5:6474E1F89FEF538D5FC00B5FAF882570
                                                                                                                                                                                                                                                      SHA1:00A9C72899133CD6A973ABB0F1E07B134E0B8616
                                                                                                                                                                                                                                                      SHA-256:31F6379DAD5154EE7453CACF3E45C95B3E05D9FB311F3AA328AD9E83C606AFA9
                                                                                                                                                                                                                                                      SHA-512:170E6AB9CA407B996AAB3B4D00AE69D498D41241EEEB2EB73B3AC25BDA411C31B01CC6F05304CE584DEA3D05712083926F27E2E0A12608B2D9725C6F54E46AC9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/verified-BN21uFXy.js
                                                                                                                                                                                                                                                      Preview:const A="data:image/png;base64,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
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10338)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10380
                                                                                                                                                                                                                                                      Entropy (8bit):5.0970422981225125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:Dr5vb5WzLACIgTfA/UA3AL/aX2Uc+PshCKaxawBX2r1vkQXsL5X6TB7KUoiqFWXF:Dr5vssC6H+sbpi7iN8b1
                                                                                                                                                                                                                                                      MD5:67C3FAB4750AD09BDDCE9B1482E3D267
                                                                                                                                                                                                                                                      SHA1:5705D032F8FF6EBF702D57FB25E0EACC42797A38
                                                                                                                                                                                                                                                      SHA-256:6CC84D8B4FD82127CFA88A1011B3B25992A015F82D9E65C86A45F2534F7E66AE
                                                                                                                                                                                                                                                      SHA-512:86A67D990354B321EC910A78C936AC646D0A44A35F08C4901A114E45823C5E52873C72158B25C6DF8B1DE96A94F5AD7785765F7FC72CCED5D43FD646300CD34C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as N,h as O,j as A,u as B,V as S,U as z,b6 as D,c as C,ag as w,cu as H,ck as s,r as a,bh as U,o,b as f,f as n,d as l,w as r,e as p,t as i,n as c,A as E,F as k,z as I,cv as R}from"./index-Dj1U7Ss3.js";const M="/assets/question-answer-BULjialB.png",V={class:"csgo-layout"},W={class:"csgo-layout-wrapper"},K={class:"csgo-layout-content"},G=n("span",{class:"block pb-lg"},null,-1),P={href:"https://en.wikipedia.org/wiki/Random_number_generation",target:"_blank",rel:"noreferrer noopener"},j=n("span",{class:"block pb-lg"},null,-1),Y=n("span",{class:"block pb-lg"},null,-1),x={class:"blackboard blackboard-other"},J={class:"blackboard-content flex"},Q=n("img",{class:"img-icon",src:M,alt:""},null,-1),X={class:"blackboard-body"},se=N({__name:"Faq",setup(Z){const e=O(),y=A(),$=B(),{formatCoinsToChosenCurrency:d}=S(),{isFeatureAccessible:b}=z();D("faq");const F=()=>y.show(),_=C(()=>$.getters["chat/isIOM"]),T=C(()=>{const t=[{id:"whos_behind",title:e.t("pages.faq.questions.whos_behind.title"),a
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6454)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6498
                                                                                                                                                                                                                                                      Entropy (8bit):5.567355721427986
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:aVT+oop/JhsqO84RrxxF11Vy683NohJlYKJ9dWGREBG:axGp/x4TT11euhXY3G
                                                                                                                                                                                                                                                      MD5:384965D39F48692230DBDC605900A51E
                                                                                                                                                                                                                                                      SHA1:A40D8817FCC866A3F6A890BD0167DD660B0FEC88
                                                                                                                                                                                                                                                      SHA-256:CAE5933E25F5912EE9C9BC976FCD90CD912FECD6F798DE037F1B0CE154799B0E
                                                                                                                                                                                                                                                      SHA-512:62034B8C58F2D3B0BD8CCEC93D75ED579728C70512245411A9532910F6217983E55343BB5E9FDFD8C65AA8534585ACF2A29009D400E3EFEC2B09A13BA0497226
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/betby-vNsv9as1.js
                                                                                                                                                                                                                                                      Preview:import{g as q,L as A,j$ as I,a as W,h5 as se,c5 as ae,k0 as re,cj as ie,$ as v,o as T,b as j,h as Z,y as Q,aa as N,ab as K,l as le,r as w,d as h,w as R,e as J,t as H,i as c,f as M,R as X,aL as C,k1 as ce,u as ue,U as pe,hm as de,d2 as fe,c as G,d6 as be,k2 as ge,n as he,aw as me,cf as ye,A as ke,k3 as _e,aq as Se}from"./index-Dj1U7Ss3.js";import{u as ve}from"./useTwBreakpoints-DyO4jUHR.js";const we=q({__name:"Betby",props:{operatorId:{},brandId:{},libraryUrl:{},jwtToken:{},themeName:{},url:{},lang:{},stickyTop:{},betSlipOffsetTop:{},betSlipOffsetRight:{},betSlipOffsetBottom:{},onLogin:{type:Function},onRegister:{type:Function},onRecharge:{type:Function},onTokenExpired:{type:Function},onBetSlipStateChange:{type:Function},updateJwtToken:{type:Function}},setup(o){const d=A(null),{betbyPath:i,betbyJwtToken:m,betslipStateChange:B}=I(),u=W(),e=o;let s,f="/";se(e.libraryUrl,()=>{a()});const y=[];ae(()=>{s&&s.kill(),O()}),re((t,l,n)=>{n(),t.fullPath==="/match-betting"&&(f!=="/"||l.fullPath!=="
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (5008)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5052
                                                                                                                                                                                                                                                      Entropy (8bit):5.420035309596839
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:vFSkTuB+y9lRGDKBMOqVPoAVoYL8GJNpPPd2ZI8tQHTkySZg:8IyCKBMRPocoYL8IlmxtQHTkycg
                                                                                                                                                                                                                                                      MD5:E18414EC43E27F1177593C12E66E6647
                                                                                                                                                                                                                                                      SHA1:77ED28E24862CA0DEB598FB4A2FA6C268154CF34
                                                                                                                                                                                                                                                      SHA-256:A4733F76C516CA75A3CB0BB8DDBC189A72F95F49C0AE888D50BC6C24F339E4B9
                                                                                                                                                                                                                                                      SHA-512:DE1906CAF995C4C97B5869124166023C451725BB65A182B4277978BB1478D18A678E0DBB1CE3334F1B205EACA595173B36B197821D1914B4C8BFDE2B02484DD9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Table-BxUMABSe.js
                                                                                                                                                                                                                                                      Preview:import{g as H,c as p,aI as z,r as M,o as s,n as u,w as o,i as a,b as v,d as y,e as f,t as c,f as D,F as S,z as L,A as m,H as g,bX as F,bY as U,ai as $,bZ as X,b_ as Y,_ as j,av as Z}from"./index-Dj1U7Ss3.js";import{_ as N}from"./Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js";import{_ as I,b as K,a as x}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";var i=(d=>(d.NORMAL="normal",d.DARK="dark",d.LIGHT="light",d))(i||{});const q={key:0,class:"top-grid justify-between"},J=H({__name:"Table",props:{title:{},tabOptions:{},currentTab:{},perpageOptions:{},perpageValue:{},sortOptions:{},sortValue:{},alternateRowColors:{type:Boolean},variant:{default:i.NORMAL}},emits:["perpageChange","sortChange","tabChange"],setup(d,{emit:e}){const l=d,n=p(()=>{var t;return!!((t=l.tabOptions)!=null&&t.length)}),h=p(()=>l.sortOptions&&l.sortValue),T=p(()=>{var t,_;return(_=(t=l.sortOptions)==null?void 0:t.find(w=>w.id===l.sortValue))==null?void 0:_.title}),k=p(()=>l.perpageOptions&&l.perpa
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6415
                                                                                                                                                                                                                                                      Entropy (8bit):7.90332403116302
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2L8ag/xN9dsdF53LxmOLGu733dpL5HCQBxpJdU:FNQdFWOKS3rtH3dU
                                                                                                                                                                                                                                                      MD5:3389FD51C464954E72F45BA70EA4C458
                                                                                                                                                                                                                                                      SHA1:AC7ACF3D0F23402409584483CF36C1B0E8472A45
                                                                                                                                                                                                                                                      SHA-256:E52E2F7542C1419003B99F7DB5D2BEE307D6A065B77C89994C960FDAA66878D5
                                                                                                                                                                                                                                                      SHA-512:D17AF7E2191BD65684CBF547762C2C3847DDD3C3E42218766549072B941863D9A550B5F456D0FCDB82ABF83DF14D8F285980785BAB39F3F68C24DEDE8ADADFF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/7b80082e-a7c5-40a0-d8b7-2ae01dd43200/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e.........@ .0.8.,.... .N...([g#.SI5.@.!..+...K.../.g.!......)....O......G.d.......9fRb.}....K._....XG.j..\}...*...w8P.MT.......PYN_.8x..HV.Q..^).Z..Z...F....'.{..:.5...#....+N8n0..}.g...q.;..9....d..BaP+O...aaCV....J..G;@.....x.Z(d..t...fM.6.{]......"[....l...L.=.$#\../2.]-@.[t.*1...oA.`..3.....R'....4M......I%PQM)......$..W[.F...O.k.4.1b^.l......K.N........y.>b.7h?.,..~g....s..}...u\...[.T..~...*...< .7k..{......_k.)."<.2....-!sL...N.....D....tP..'........pm0.h.v...t.sy...t....o..mG2....L...Uc....7...Z.Y4.}k.d>...9.....7}4.D.i..EUB.......9.VO......!.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):528063
                                                                                                                                                                                                                                                      Entropy (8bit):4.176913987430371
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:JoTw9ImyBKfCC9d6Su7mfKyOG0q2SaDw4oFF1Md3OApzOIdYtZCA6bYBAwxVoluA:JUvyDbbwT
                                                                                                                                                                                                                                                      MD5:5010D24291B7C4E3388EE59620CC96F3
                                                                                                                                                                                                                                                      SHA1:B904C6688D08F6D33EE54FBAB9A2B7E1901BA6D2
                                                                                                                                                                                                                                                      SHA-256:6EF9BCD4E3A0B5A595510B620B6FBCA53118A63B252FD9FCE4F2A0A390C67F8F
                                                                                                                                                                                                                                                      SHA-512:3E893197F2E9D5EB0B2EA37F232B82E90C288C3CE72F768AFC681C02E7FB304766618C1422968913BCC87F53BD5D9119B912097431B349CA7A23DC60A19FB24B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820888
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820889,"generated":1728081821327,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3449,"c19b525b":2656,"ed09a4be":6902,"b0f70aa5":2121,"967e7695":9929,"4250eb79":7872,"c09dfe2a":1265,"88b1acf4":4767,"29fe5b1f":7472,"8f3bd0c0":3445,"82c16827":2643,"f5c658b1":9659,"5beccc5":6842,"91aa9db5":5636,"28f8f76e":5652,"77308e7c":1109,"e1c0693a":1647,"c7f03a33":8437,"5ef96b89":4103,"2d308dc":1463,"51244fca":3843,"82a38ff6":1719,"ecdd69f0":7461,"ff51244f":5126,"b69c62cd":1256,"b1f1a6d4":5916,"6ba2cd12":4440,"72b9fc53":2246,"c6f69642":7615,"52cc68b5":8773,"665875f5":7366,"419e2332":1725,"2e939f06":1864,"f83ce056":4042,"9cb79d7f":5131,"62148139":1456,"2e7a9037":9361,"85acac3e":6199,"26237f5c":6652,"717f74ab":1089,"1632817a":1266,"fce0816":5583,"76897d52":9361,"2f953377":5229,"589203e1":7276,"885614d9":3430,"f92ff824":9242,"1513b1af":1093,"75d4384a":1454,"b7656e30":1284,"678443d":7103,"1bc8399d":2655,"5994af90":8670,"78c93880":8026,"9bda5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6630)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6674
                                                                                                                                                                                                                                                      Entropy (8bit):5.365736314423391
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:NZ1BgqW0qOTgdaM5cgTiGSwQBTJgoByWxPWPEe4G1lAdf0o:D1BEOTgdaM5ciixwk6oByWxeMe4Mdo
                                                                                                                                                                                                                                                      MD5:A903ABE818F465B27336E8526748AA37
                                                                                                                                                                                                                                                      SHA1:DA04FE38019ADE4A66C06A8C1CEC4973556062DF
                                                                                                                                                                                                                                                      SHA-256:8880E91C12C4105AB83F680385EDDC4E132C8CC169A8EED4833B2B069F23AEBE
                                                                                                                                                                                                                                                      SHA-512:5F6B966DCE899D0E58EB9296B3D7DA811655BB98CD494159BEC874B95AF2E265E68A4802196B2CE2BCC9B80DBE0504A73811212D2158798C6337F2F6E979EA66
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var y=Object.defineProperty;var S=(e,t,o)=>t in e?y(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var p=(e,t,o)=>S(e,typeof t!="symbol"?t+"":t,o);import{i_ as l,kw as h,kv as w,jl as f,jf as g,jY as O,jh as E,ji as b,kx as R,kf as A,j3 as M,ky as T,kz as m}from"./index-Dj1U7Ss3.js";import{H as P}from"./harvest-scheduler-eHvElb0F.js";import{A as j,i as C,a as k,v as N}from"./aggregate-base-B5TUFeXh.js";const r={REACT:"React",NEXTJS:"NextJS",VUE:"Vue",NUXTJS:"NuxtJS",ANGULAR:"Angular",ANGULARUNIVERSAL:"AngularUniversal",SVELTE:"Svelte",SVELTEKIT:"SvelteKit",PREACT:"Preact",PREACTSSR:"PreactSSR",ANGULARJS:"AngularJS",BACKBONE:"Backbone",EMBER:"Ember",METEOR:"Meteor",ZEPTO:"Zepto",JQUERY:"Jquery",MOOTOOLS:"MooTools",QWIK:"Qwik",ELECTRON:"Electron"};function x(){if(!l)return[];const e=[];try{U()&&(e.push(r.REACT),L()&&e.push(r.NEXTJS)),v()&&(e.push(r.VUE),I()&&e.push(r.NUXTJS)),_()&&(e.push(r.ANGULAR),G()&&e.push(r.ANGULARUNIVERSAL)),B()&&(e.push(r.SVELTE),D()&&e.push(r.SV
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14960
                                                                                                                                                                                                                                                      Entropy (8bit):7.9754956343907795
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:5gkWbzDqJmM6wKRCU8ImP36NiHQmeyxFDFvC+MOQ3yfhQ:5yDQb6wKNpm/6BWFDFvTE3F
                                                                                                                                                                                                                                                      MD5:F5CA474354F47278F47E769B119528F3
                                                                                                                                                                                                                                                      SHA1:4D4A33CA45B254E49C0837BB19740C87375F51DE
                                                                                                                                                                                                                                                      SHA-256:61742D36A053591B1855479D21637AE6EEF87827BA9BE22022AEF08156C47A78
                                                                                                                                                                                                                                                      SHA-512:5D1A3E50EFB082E260F7D3D5C54A78FFD215FB8A7B0A30EC6EE67A257E0FD2BC9C2A3C5E2A80B2E296557EF0785005457597675B2582DF79DED5436AFE168090
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLN..M~.Q..S..R..R..[y.S..R..R..R..U..R..Ty.T..U..U..V..V..S...f.X..Y..Z..Z..j~.\..^.._..j|.^..U..fy._..b..V..E}.Q[eR..P|.f..R..^x.T..Z..Mw.U.....'-7...CHM?SrV..`..v..d....V..Q~..2BB_....b..48D......@[..#D0P....MUh..._......"9=c...{...4p...s..lWYp.....k..&5ex...............<r....9n.5h.H~.>w.3c.:R.;W.8k.-].^..(T.Dv."L.X...@s0p.k....$4x.b..&I..9eS..R..R..X.....J..-W.^..K{.g..V..w..U..(=....,@.'N....e.....O....V.1.D.......:..E../\....^....g..6x.......6d....<k...j....%7.W..}..3G.:..r..J..F..At./^....P........$C..2w..@g....9..A..Ip....D..c..+c....A..L..>..z.....6M.u..4a.-l....E..?..r.....5X.e.....F....l|....$Js......Yi{6T.....)..........{..bs.A..;.....=_.....E.&U.F..3q....6{....#P.)8K0R./h.*M.l..=..k..'9....B..w.....5C^Og....{..0A.V..........xi...Z...[tRNS..................$...*81>.DQY.K/.`iv...Mu....e.............]...5..|.... ..[E............"...6.IDATx....\S....:.....[Q...R.V[m........^...Y.$&.$$...........@ ..2..{.le.t..._.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45267)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):45336
                                                                                                                                                                                                                                                      Entropy (8bit):5.603312310568844
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:ODJgnx5HVLZv6yyvp8jD6WOB7NT9NQM1gAtrsCfyv//sERP6d9B9ZcXWL1haK8mU:ay5Lv6yEp8jD6WiNTAAl/x9WXWFiu231
                                                                                                                                                                                                                                                      MD5:CF36B15BCFF4D5F977EFCF4C0D4F2EAA
                                                                                                                                                                                                                                                      SHA1:8A29D2936C38EF679841CB8FD9C87783996A4A95
                                                                                                                                                                                                                                                      SHA-256:A916BF088D90EC6A5807840C6607E7737EC47BCE7641B91B36F8D1537809108B
                                                                                                                                                                                                                                                      SHA-512:333FE82BA3B3247187311439323F3B96FF6C91F59BC2E69D205435174684ECE47269888E7B5D4BD1E9027D39BABD95469A8B3C091DC9268350C691EBC8E78840
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{h as ee,c as h,hb as ot,o as i,b as f,f as u,b0 as it,V as Le,ae as G,b2 as Te,X as lt,Y as Ae,_ as W,r as C,d as l,t as v,F as N,z as oe,H as S,ad as Q,n as w,w as _,e as x,A as k,a$ as Oe,hc as rt,u as ce,a9 as $e,E as at,L as E,b5 as j,aO as P,aU as ze,aW as De,an as _e,i as c,bI as ut,O as At,Z as Be,hd as ct,he as U,aQ as dt,aR as he,g as F,hf as Me,a1 as ge,d0 as Pe,aL as ue,h6 as qt,aZ as X,dq as mt,bK as ft,I as ht,bJ as gt,K as pt,hg as pe,bM as _t,hh as vt,bg as bt,hi as wt,aN as yt,aM as Ct,aS as Bt,hj as xt,U as Rt,$ as xe,a as St,dr as kt,R as It,cu as Et}from"./index-Dj1U7Ss3.js";import{_ as Ue,a as Ne,b as He,c as je,d as Qe,e as We,f as Ve}from"./coin-t-BhG9Mayg.js";import{I as Lt}from"./InsufficientBalance-Bd9mdxCb.js";import{_ as Ge}from"./SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js";import{_ as Tt}from"./InvalidBetAmount-BNt0DQNX.js";import{_ as Fe}from"./AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js";import{_ as Ot,a as $t,b as zt}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4638
                                                                                                                                                                                                                                                      Entropy (8bit):4.679439347763989
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:ad14iv1vMwemAdbO/9V9qH1IqtXfY+FEQwVxr3pRUgPex:kvxMwXqbOVV9qHyqpfYSbgPy
                                                                                                                                                                                                                                                      MD5:4CB2C301B8C625DDBBA637936C5829B5
                                                                                                                                                                                                                                                      SHA1:E5C820A48DF0449F95CFD4B91F86A35CD780A5EA
                                                                                                                                                                                                                                                      SHA-256:E244A37D527B0BF318D2F8295A29B986E79498B4190B5D9011DCF4867905369D
                                                                                                                                                                                                                                                      SHA-512:869D5A841E6371B87014262BE1C479642D900637FEA7A985E38A4BBC4D778AA4B98B0B2F3E5903332B1B3911905123EE8683A0DA9D34CA926FED8CD14B48E753
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v1/descriptions/statuses/en
                                                                                                                                                                                                                                                      Preview:{"0":"Not started","1":"1st period","2":"2nd period","3":"3rd period","4":"4th period","5":"5th period","6":"1st half","7":"2nd half","8":"1st set","9":"2nd set","10":"3rd set","11":"4th set","12":"5th set","13":"1st quarter","14":"2nd quarter","15":"3rd quarter","16":"4th quarter","17":"Golden set","18":"Golden raid","19":"Coin toss","20":"Started","21":"In progress","22":"About to start","23":"1st over","24":"2nd over","25":"3rd over","26":"4th over","27":"5th over","30":"Break","31":"Halftime","32":"Awaiting extra time","33":"Extra time halftime","34":"Awaiting penalties","35":"Awaiting penalties","36":"Awaiting penalties","37":"Awaiting golden set","38":"Awaiting golden raid","39":"Golden Raid","40":"Overtime","41":"1st extra","42":"2nd extra","50":"Penalties","51":"Penalties","52":"Penalties","60":"Postponed","61":"Start delayed","70":"Cancelled","71":"Game 1","72":"Game 2","73":"Game 3","74":"Game 4","75":"Game 5","76":"Game 6","77":"Game 7","80":"Interrupted","81":"Suspended","9
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41686)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):41735
                                                                                                                                                                                                                                                      Entropy (8bit):5.206206587600079
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:79Tsgt2nbZKH7o6Qo6kY23qStCv5veCLMRwO9p3yCk:7DUnV0VY+5d9p3yCk
                                                                                                                                                                                                                                                      MD5:9446E8B1B091BC1829710C5D73834D3C
                                                                                                                                                                                                                                                      SHA1:3000B731547812D7B58CF9DA863595FDC1806261
                                                                                                                                                                                                                                                      SHA-256:632738337DAC6FD3F86CAE098EE8F65B2BF7D245F14A517C78DAA7CD1DA44E1A
                                                                                                                                                                                                                                                      SHA-512:9819B64C6C331C745FAF408CC23C1E0E076799C889D342553742A24A2BA8EC06F26982AAABCDAC2CCF4EE748689472AB8772B6BFD671D2DC7F4E7F1E67BBFD4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[58095],{58095:function(e,t,n){var o;"undefined"!=typeof self&&self,e.exports=(o=n(29413),function(e){function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=8)}([function(e,t){e.exports=o},function(e,t,n){"use strict";function o(e){return new Date(e.getTime())}function r(e){return e instanceof Date&&!isNaN(e.valueOf())}function a(e,t){var n=o(e);return n.setMonth(e.getMonth()+t),n}function s(e,t){return!(!e||!t)&&e.getDate()===t.getDate()&&e.getMonth()===t.getMonth()&&e.getFullYear()===t.getFullYear()}function i(e,t){return!(!e||!t)&
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1057)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                                                      Entropy (8bit):5.121567525748361
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:BxGyq8udh+ERR9x/dNy64e492U1H8pwGyCF:rGyqRL1FbyJH8XF
                                                                                                                                                                                                                                                      MD5:517275191BAAA05D44E73B050B0AF169
                                                                                                                                                                                                                                                      SHA1:19C720BF6D961FF23B306918A1406B0818946570
                                                                                                                                                                                                                                                      SHA-256:F5380D5BDF9BA97A660770D52170AE5D86789D9D4147A02E2C424B660084D6AD
                                                                                                                                                                                                                                                      SHA-512:2A9D1E158D01BF24182A161179F099B9F8877A2DDE1EED38454ADA1F442EE40E2AE77AA7560472ECD31D7AB8E427399F2487E81C63A11BF22EB1EE59926C416E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as a,b as l,f as t}from"./index-Dj1U7Ss3.js";const e={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=t("g",{"clip-path":"url(#icon-match-betting_svg__a)"},[t("path",{d:"m10.695 8.001.228-.228a.5.5 0 0 1 .783.096l.53.884a.5.5 0 0 1-.075.611l-.484.484 1.353 1.353a1 1 0 1 1-1.415 1.414l-1.352-1.353-.732.732a.5.5 0 0 1-.61.075l-.885-.53a.5.5 0 0 1-.096-.783l.442-.442-1.318-1.05-1.482 1.264.228.228a.5.5 0 0 1-.096.783l-.884.53a.5.5 0 0 1-.611-.075l-.484-.484-1.353 1.353a1 1 0 0 1-1.414-1.415l1.353-1.352-.732-.732a.5.5 0 0 1-.075-.61l.53-.885a.5.5 0 0 1 .783-.096l.442.442.963-1.209-2.606-2.078a1 1 0 0 1-.371-.673l-.242-2.218A1 1 0 0 1 2.08.93l2.339.171a1 1 0 0 1 .688.349zM12.132 4.94l-1.126.96L7.96 2.33l.695-.871a1 1 0 0 1 .673-.371l2.218-.242a1 1 0 0 1 1.106 1.067l-.171 2.34a1 1 0 0 1-.349.687"})],-1),c=t("defs",null,[t("clipPath",{id:"icon-match-betting_svg__a"},[t("path",{d:"M0 0h14v14H0z"})])],-1),n=[o,c];function s(i,h){return a(),l("svg",e,[..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                                                      Entropy (8bit):3.764735178725505
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:ADKLMRsXhUe:AMMRG
                                                                                                                                                                                                                                                      MD5:8FABFD3BB9B067B11AD664181B30FA66
                                                                                                                                                                                                                                                      SHA1:0F93D4D0300C0C736A8C18DBD91ECCDB4DBEBD4B
                                                                                                                                                                                                                                                      SHA-256:B97BAB9BF4FCA8D386EF5FC83CD58B492F2132E2D28053ADE2F212A8B151B0C4
                                                                                                                                                                                                                                                      SHA-512:D5DFC67915A2ED567667FCF04BC807A3771F4938198CC7297FE9E37B5550AB57B7386017A6E9A6DA56DB68CE92B2876BE2514525B6E0B8C94DA53F4EB5847585
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:CookieConsent.latestVersion=1;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8054)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8114
                                                                                                                                                                                                                                                      Entropy (8bit):5.33035671850328
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:A4xqJU9Yrs08lD9J0IuD9Yq/1Tuo+XmnKndtKUAYFx2tNDnAwya3GXlQM6E:A4xnIsFlDrNuDv/9N+XmnKndtK1YFItO
                                                                                                                                                                                                                                                      MD5:DC5DF0C541E708D07BC02A98CAFDB3DD
                                                                                                                                                                                                                                                      SHA1:7D461DD214290C6F4806AA70E81F3D4AD277BDF2
                                                                                                                                                                                                                                                      SHA-256:03102A04B7CA816838EEDA405AC7986FF5240ACB6E1BDC566DDF85B349FA72FD
                                                                                                                                                                                                                                                      SHA-512:4B85B3C9AADAFD18D3DA52CCAB2D4B2136D651E26B93184F1B85055ADAB6DC3D4A4405DDFD614F92F210F520AEE819AB2DE6E4B1BC4268261F464B5800D9F729
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/layoutConfig1.42d23d4c.chunk.js
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[35045,32822],{45308:(e,t,r)=>{"use strict";r.d(t,{Z:()=>o});var n=r(29413);const o=69153==r.j?e=>{(0,n.useEffect)((()=>{if(!e)return;const t=Array.from(document.styleSheets).filter((e=>null===e.href)).reduce(((e,t)=>[...e,...Array.from(t.cssRules).reduce(((e,t)=>":root"===t.selectorText?[...e,...Array.from(t.style).filter((e=>e.startsWith("--")))]:e),[])]),[]);return t.forEach((t=>e.style.setProperty(t,0))),()=>{t.forEach((t=>e.style.removeProperty(t)))}}),[e])}:null},32e3:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>c});var n=r(22844),o=r(26430),a=r(83275);const i=(0,n.createConfig)("Base");i.pages={DashboardPage:{grid:"TileGrid",slots:{content:{items:[{name:"PromoContainer",params:{placeholder:"home_top",componentType:o.Ee.HERO_BANNER},styles:{marginTop:0}},{name:"PromoContainer",params:{placeholder:"home_top"}},{name:"TopMatches",params:{bySport:!0,fullWidth:!1,sortBy:[["scheduled","asc"]],isOpened:!0,widgetPlace
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4926
                                                                                                                                                                                                                                                      Entropy (8bit):5.2548498774600585
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:lT4B/Mv1WDUjO7N3W92ilHPBrc7GCG2BSWf3mnFXR1DhDzjU7wzQq3:l4Jg1bO7NG928prc7GCG2BSWfK3hDzjr
                                                                                                                                                                                                                                                      MD5:0747BC3A14235B8F8338C14788769B51
                                                                                                                                                                                                                                                      SHA1:FA9004D27CF2EF41C62330F12B53325B7B964C03
                                                                                                                                                                                                                                                      SHA-256:6F3D0C497C1780EEDE48AD0F3DF00F0BFD2FF329B3279FB357D18DABBC1C1F80
                                                                                                                                                                                                                                                      SHA-512:73C70A64726BFD508C060CCE8B1425F47AE0AC3421523C5301500F3F7535D78FD600516E4092EA25CC6EEA4B776D729F1333780FE89BBB4955ADBC74E8B6A9A9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-SvrjwXK1.js
                                                                                                                                                                                                                                                      Preview:var O=Object.defineProperty;var D=s=>{throw TypeError(s)};var q=(s,e,t)=>e in s?O(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t;var M=(s,e,t)=>q(s,typeof e!="symbol"?e+"":e,t),F=(s,e,t)=>e.has(s)||D("Cannot "+t);var a=(s,e,t)=>(F(s,e,"read from private field"),t?t.call(s):e.get(s)),y=(s,e,t)=>e.has(s)?D("Cannot add the same private member more than once"):e instanceof WeakSet?e.add(s):e.set(s,t),m=(s,e,t,i)=>(F(s,e,"write to private field"),i?i.call(s,t):e.set(s,t),t);import{kB as L,je as f,jh as S,jZ as E,kC as k,i_ as H,jk as U,kg as b,jc as x,kn as B,jd as _,jf as W,jm as z,jb as C,kD as G}from"./index-Dj1U7Ss3.js";import{a as I,b as P}from"./nav-timing-DZL8I-f8.js";import{A as J,H as V}from"./aggregate-base-B5TUFeXh.js";import{f as Y,a as Z}from"./first-paint-C0EahOPY.js";import{t as Q}from"./time-to-first-byte-BZJa3bK8.js";function X(s){const e=[],t=L();try{Object.keys(t.initializedAgents[s].features).forEach(i=>{switch(i){case f.ajax:e.push("xhr");break;case f.j
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6016
                                                                                                                                                                                                                                                      Entropy (8bit):7.897210866298481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:20z89TVky5OwDoOHlgykJhO5JrchUS4T23W5OuL4eOVRPal6+7X8bJiqsL:2W89TVJ5bDZgykPSJrcySi3wda7MbW
                                                                                                                                                                                                                                                      MD5:B1AFB26731D1F1D19B6924D88E2A4D9A
                                                                                                                                                                                                                                                      SHA1:BD57CAF629C0E341720524B802D89B215C3B3BEF
                                                                                                                                                                                                                                                      SHA-256:AC0822FB9CC3A2FAC0222F59D6FF7E04348DBCAFECCE0A72C139B5D8074EB334
                                                                                                                                                                                                                                                      SHA-512:548B2424C77D0551F1C6EE8D0B5F7F1DC7A53948FC0CF33643F7282E804161E47341C3A22BB3A11CEE30090FD9712B437CE58EF6C73B96099CE6C5AC55CB55A3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/d36e8c77-9d0f-44f1-21aa-e31cc6edf500/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........B........"..e...%.J^..$R#A.B..L.dq.).R).f.......}Z...G...Z.8..R..;.\.S</.+<..).{.x3.7Y...a.J.`.-.....i.......J..1.tc.9....T1..&....%....G...b+.c.}..&M.wB-^]h..w0`.....q.~..?../..;.#RP...}.n.-.-dv....d..B\.y......t/.:...kC.!E..t.S.8.n&.....o..Y...O...m6.,<....M...#.&u...v....h.d.ab.i....p...A....<...o....:u.g..E...-...../.^....M.......v....^..FC/g..k|.{v........y..M.r.Ma.q..O............_c.\..q...x..p......(s~.6.SB.h...[.......=......>~~3....2a..X.Q....f.S....-......z.g.p..3*.%..`.KH{.,.-...&;H.....7.W...=..[.u.......w.+.b..Q..U`..K$.U...zm.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 31676, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):31676
                                                                                                                                                                                                                                                      Entropy (8bit):7.994434102962164
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:768:vgMRFjRDHaWCYSveY2sG6NqlWWntN5XFZJ+:R/14x/2s9UztNLW
                                                                                                                                                                                                                                                      MD5:F4608F726477DED64DC239717B7302C8
                                                                                                                                                                                                                                                      SHA1:3AA642848FD558B4779926C7D8777C2C786B9A37
                                                                                                                                                                                                                                                      SHA-256:242A35D3E5A81F5691EF72F2AE1109161BA3584D1DD9F6663C352B4B0B9D28DC
                                                                                                                                                                                                                                                      SHA-512:0D3FE056BA92267A60647A21779F33CDDE5E9867DC92EDA340F0105A915DD4EBF4AFA046662EC30D96AD23A344CD1BC131C838FE4ADF14E2DCEBC5F6D0550658
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/FlamaSemibold-Regular-CWGqdE5t.woff2
                                                                                                                                                                                                                                                      Preview:wOF2......{........0..{R........................?FFTM..f..J....`..^.x........L..y..f..6.$..H. ..l..4..#[.oq....$%.m...t8?....Vp;HH..u..Mz....:.....ON6.0.:.2m.e.m...,+w..e..2....k...uW..".>..2E.....L...gZ_.A..Qg9_.....:e..6f.2..|...{+.......-.2R.y..q.,B.&XD...<.5f.N.*................l.....ha.X.z...!E.O..2zJ.`s.....rC.<.TD..7.....n.f...\.y./..K..Z...6.O2......~.u.}_L...D.7...%..%H4.h).(%h.....U{.>.....$E..Li.G..Ha./.o....8.|.8t...@..W...E.....06Fm.U.jz......#jd.IQBJ..(. v..'w....x!....q.!CQPl.......>...5.d....3P<...............PTR.i.G%JQ.W.n......3.lb.>..."h..v...... '..F........KyHN...9...S.K...S.........i....a....p.)@}.k.M.~..`.w....J#..d..(G.\:e.?....P..1*$MN...of>....b:.U..9....oF....4.~b.!.1Y...H..........4..F..Pf..@AD.tV......g...6ER...s.b!D.....O]..'..).....8$/..o3.....).......6..i.R......O.}...r.t+..es<?.!&..Lg....tbz.....AQ.(.wU...@..Q;.........w..Rk(....Q..B.......F;........9L.#%.7.P.........._F.....a..V.\^......}..W..).lI.......D..Rw.w.UU*...|...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6990
                                                                                                                                                                                                                                                      Entropy (8bit):7.914203265546564
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2K84gA+nx2vyU+zmszICrgC5M0tuEyAEIgIp02+vW:QA+nsKBmsBgSzdEIg923
                                                                                                                                                                                                                                                      MD5:F0C3DDC015119350B661D44C968E74FB
                                                                                                                                                                                                                                                      SHA1:07FA1505F75CFCCC278A61C6D9099AE42AD53C8C
                                                                                                                                                                                                                                                      SHA-256:CE9C6073704B84158AEC7D627552B4FD24CE92DEB2AADEAF6BDEC4F759E0C031
                                                                                                                                                                                                                                                      SHA-512:7210E8CFE62BE10DDC7770831FE615791C74E86BF97F4731FB96411739B23E4355920020A6D552F5C89CFAE60A48B6993C6863F1B9B34129224FBAD9377CF760
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/ce2f26d8-2797-4632-7949-7fa41e171d00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............H.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........B........"......%.J^..#...6.w..s7.\.^Lyc4....H..-....I..<".H^.*'...:......3e......t....-..u...X.9......m..V...wX.B.......P.........Z..1..c.<W.&m........L......#.>.........;D05...{..FL5.W..h.8.C....yzd.R.V....[.:.lq.41N..C,. ..3...q.F.Z.%\."r.).M..H..X.....o|.............8.....;......%}?8......t..%/&.+....v.....cR...o.........A..83...y;u...F$?.,.p.u~vV.R...N...=... ...fs...wo.o6!.....e>....K8.=..... P.....~4.......U...D.G..G.jY...n..+.+....&..m.a..P..o....y....a...a..|......x.%...:....G.-.9....d)xe......J...}.......l...dQ...U(]D..1.w.[.f|..._].k....NM'
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7594
                                                                                                                                                                                                                                                      Entropy (8bit):7.925414372188539
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2A87qBakVAC8f9WIgSC/bU9ALRw93qc4mv+qhVKP2:OIakmC8fcItq9w4c4mv1X
                                                                                                                                                                                                                                                      MD5:678652F3BE3426B093EF5B87AAA4D20A
                                                                                                                                                                                                                                                      SHA1:698505F8C643769C4A69CB2EE4AA596ACDF5DB63
                                                                                                                                                                                                                                                      SHA-256:9CC97AF377589119D4AF4A4B7FF6318E35606140AB1D1ED7588CDE06C054C36A
                                                                                                                                                                                                                                                      SHA-512:74F303449DDA86E986A25C17658235F619A192E8C8EAA9D3C806960879CD60084DE454F9EB6CCD840648AE2413122730F0774ACE34FEF74BB589C722419A0EAB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/c05ac356-d4ad-478c-8f38-3a982048d400/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............ .....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................*mdat.........T2..e........@. ......-........&r...`......S>.....up.I`.o..MG.DX$..].<>..Z......g....0.C.U.Mkg...k..jp*.....Q....s.].7.....-.7Q..F.c@d.....O..}..._.o.....dk.;{.}66......\i.`......>.......6..jC.&3Y$o..R...#...<..@1I..+...c[?.A.$>*...A..m.....x.ZL.....T.......N....t..F-Af...5............{O.u....|xl.....7P....Fe.:.|/)C...=...M..><L.!.g./:,&T>...Zs .c.(I...mj.d.oj..|..:L..M.....ke.-..Q..@a%A.....-g..1..O.80v.\<B.Dv7.e=......T.f5w.8.....%........tL..n........9^..pk#i$K1.p#b..JU..Z#...,Q.T..F-.uh`T.7...FT.u....ug....wQ...Q..O@9W.._p%Wei....g..n........x..[.*h....|.97..'.k.v.zL
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                                                                      Entropy (8bit):4.956450278651025
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:dqXXRHHzUXO45s9TMJmPjWh+syfDh:+RnzUXpcAJmPjWh+syfV
                                                                                                                                                                                                                                                      MD5:5A071D6921D10126CC25558338124A6E
                                                                                                                                                                                                                                                      SHA1:942BEDFA3AC7063569A763F5B8031A3A4D2D5C27
                                                                                                                                                                                                                                                      SHA-256:4881A193F7607909BD902D3754817FC63D5DC364AC7B348ED71333DA362B5123
                                                                                                                                                                                                                                                      SHA-512:9962304909B009B453F691F7C047F914BCCE86DF50852D1AAD0B1B783BA50204CD16AC853E8FE168D629103E5936CE6E88F504F017A495A853B3AE6C981EE2A5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/GameIcon-DRG_1hRz.css
                                                                                                                                                                                                                                                      Preview:.mirrored svg[data-v-401284d9]{transform:scaleX(-1);filter:FlipH;-ms-filter:"FlipH"}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (599)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                      Entropy (8bit):5.268657154775673
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:WLxMmMv62XaoAAv2iWXILDTVOeTmp35IKpUS14fDF+BDBXjY5eoCFG7V:axMC/wvqOT3mp3WKpUS1aChzoCFG5
                                                                                                                                                                                                                                                      MD5:5C51A0146202C5EBF5A4D94CF1A81099
                                                                                                                                                                                                                                                      SHA1:6C998E2EBFACFC6B84595ED03AA370F153B2967E
                                                                                                                                                                                                                                                      SHA-256:38AAC91012242FF6DD97A300BB6E55AD7433E6B405E5672BB498FBFE0232822B
                                                                                                                                                                                                                                                      SHA-512:AC03221E1E6B1A0FAF51993ACFC6427E84E798BC204C486148901C7A4FF2F1822A39D14E804DA26132029363C58EC1F2127587A5D6377282C8F60F01C26B2046
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-football-BT99EmqC.js
                                                                                                                                                                                                                                                      Preview:import{o as t,b as e,f as o}from"./index-Dj1U7Ss3.js";const s={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=o("path",{d:"M7 0C3.14 0 0 3.14 0 7s3.14 7 7 7 7-3.14 7-7-3.14-7-7-7M2.505 11.699A6.49 6.49 0 0 1 .493 7l.002-.115 1.813.624 1.268 3.27zm1.484-9.603L7.28.912 9.636 3.11 7.7 5.882 4.1 5.198zm7.357 9.742q-.204.185-.423.35l-2.705 1.156-1.773-1.847 2.3-2.589 3.074.378zm.867-8.729A6.47 6.47 0 0 1 13.508 7q0 .06-.003.117l-.367-.093-1.107-3.121z"},null,-1),n=[l];function r(c,a){return t(),e("svg",s,[...n])}const h={render:r};export{h as default,r as render};.//# sourceMappingURL=icon-football-BT99EmqC.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10598
                                                                                                                                                                                                                                                      Entropy (8bit):7.956706377017544
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:ecs6799lb0Y8w+za5Tkn9L1heo2ozl7Idc7wG+itmrNsOKU20xH1:ecz7lwYkqA9LWonoc7mitiNWw
                                                                                                                                                                                                                                                      MD5:78929B1B1BE1CC43989C07878AFB73A6
                                                                                                                                                                                                                                                      SHA1:4B0C8B4DCCD47E8AD2C1EB2337CC576E34247E4D
                                                                                                                                                                                                                                                      SHA-256:1AB8F0F0503FE36CE801CA5729754F039CB188675865C56D90619A4AFF93C961
                                                                                                                                                                                                                                                      SHA-512:E0F708258BC2A5CFE8F41BDACC7DE901CF64A74AF6F64F276E0F7301FE77A715D711C8193AB64822A70E8D29687EFEFE0DE7D6E764472704F7C3DF8877D1395F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/ab74233af4a37873421620c0a4e06dafa294f96c_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................@.........................!..1A."Qa..2q#....B....$3.Rbr..cs....................................*......................!..1A.."Q.a#q2B.3.............?.....Yh.O8p}j".._0.w.H.'P.9.B..>.>..Z....MSe....P.jw..V|@R.{.z...5~..Y|/..r/.'.... f~-9..[.*....!L...k~...]4.0.k#...ED.d.v.lr.._H..S.Y....`]\....R_...>U....c..K.'..&....k.l....Uk.......^...b.}.hKE..$.uu.g 9..j...x4bi..|*.$H...x...Y.....V9..J.i3j.#n.}.h...i..|[.e.. ....N..W+6+......j.X...R..@V.C..Ux...[\.8.....X.w=.W.cW]'#5IV..)[..%B.U.*....*8#4..5.(..}...,.uYY..P.U...[......EEz->.(......ry$........I...N.SV.....{N..-.j\..Tu.S..}.....~5Y..w/....q..Y'...-..x......NB.;..]v.{........Q.$...9..Xf....8D...1.s...E...3..+3P....oc"...E...../%.B.qe....R2..v..Zh.;....p.....8XCd.Pz...Q...<..].C...l.!...2_s.r.......kl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7034
                                                                                                                                                                                                                                                      Entropy (8bit):7.914752648227385
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2u85c4oCYmsxMkEPtSsNgmdjE8eUwIx30eQYT6z9jy:NiYmwMfSueUww0eHKjy
                                                                                                                                                                                                                                                      MD5:EC0DBF44632C5EC6EC5365A660553964
                                                                                                                                                                                                                                                      SHA1:5E611208FB1DBE5CD3D3390012A64DC0B2E93DA7
                                                                                                                                                                                                                                                      SHA-256:17B09D7F0D61757177AD5A2A0AEB048985F911E5608F40A7061AC7E31108A80C
                                                                                                                                                                                                                                                      SHA-512:8D76958DB8F7DE843DEBEAF1EB8B3DCF14C73C37489469143F71C46C88BD160FB248CD253C183159CCF53955248352F6F149B5C43FEB82F8FC3CB61AE19E9484
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/36a7055b-942f-483c-f6d2-175958404300/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................j.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e.......@.@ ..0.4.,..@. .....([g#.SI5v...f...U....F>+...K6.xv.~c.6Q..1I.L...,.c.... .g..K....M.6...Y..........[...2....$.;l.@V..K._W..%=...$.e....."v...~..n....{Gl.sf..G...+.".oS:e..{..!.?c....!g$....b.f.....H-U..xF.3..?.U...B.0..-......7`...@..q\.[=(Y..h.C!.O.<{.m.....'."...aF..*G...v<N..I%*..0...'S.R.-$_t..6...o.R..\K......#.<......v:..\./j..`^...[.+....Y...c...h)c... ..d/"I4m.t..Xr0.\.H..y.#..8..s..P...m\..z4....OI.........yl<s...4ir.....4^.{..aK.-E..>...Wnz......c...8...%b.r.&.....l..%......e.k..%.V=3...{....C8_..=../+..)...6...'.g.l......y...A@}nWn......
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (764)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):811
                                                                                                                                                                                                                                                      Entropy (8bit):5.244889851634042
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YVrnuNR+G4CxE7Hypa933IlJA+d6Ut7081CuAXZOhv9hWzMEuropbc075JBH0UZ9:YV23xE2a3Wa+d6UG81MZ71Zp40J0pH+
                                                                                                                                                                                                                                                      MD5:C8198030CC5B505746D3D610ACAD3FAB
                                                                                                                                                                                                                                                      SHA1:16CDE5BBF4E0F6DB19434CF7CD3726E97E180954
                                                                                                                                                                                                                                                      SHA-256:321D2CF49F01ACD7418D4234381CC6F72DCF18B85BF686EA15BC909C31577801
                                                                                                                                                                                                                                                      SHA-512:090D2909BFB45C6539A43D74E5FBEF9CC6E128B1FDD497E03955FD829ECB640A0076C933BC2B95C1BD0C32871999D1E142EBF19F0ADDE04A2534158CEEB088DF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/GameIcon-qvlChGKZ.js
                                                                                                                                                                                                                                                      Preview:import{_ as t,a1 as l,hx as e,r as m,o as a,b as i,n as d,H as r,O as _,A as u}from"./index-Dj1U7Ss3.js";const f={name:"GameIcon",components:{Icon:l},props:{classList:{type:String,default:""},game:{type:String,required:!0},mirrored:{default:!1,type:Boolean}},computed:{gameIcon(){const{game:o}=this;return{icon:(e[o]||{}).iconName||e.other.iconName,color:(e[o]||{}).color||e.other.color}}}};function p(o,I,n,g,y,c){const s=m("Icon");return a(),i("div",{class:r(["inline-flex items-center justify-center",n.mirrored?"mirrored":""])},[c.gameIcon.icon?(a(),d(s,{key:0,icon:c.gameIcon.icon,class:r(n.classList),style:_({color:c.gameIcon.color})},null,8,["icon","class","style"])):u("",!0)],2)}const x=t(f,[["render",p],["__scopeId","data-v-401284d9"]]);export{x as G};.//# sourceMappingURL=GameIcon-qvlChGKZ.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6581
                                                                                                                                                                                                                                                      Entropy (8bit):7.89370628218697
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:/UDyKRWDzreaMNCrSPiRTzFcInJLC9Z16zx:/nD2apLRLpC9X2x
                                                                                                                                                                                                                                                      MD5:CE0F68F6E6D8A199CEFF43443C8CE065
                                                                                                                                                                                                                                                      SHA1:C04BDD4A89C8583571217ABD1BD1C33DEB3EFAB1
                                                                                                                                                                                                                                                      SHA-256:A3E4AE0508E36D07306C52F4D7EA28C7579193F71488841901EC5D351378B6E4
                                                                                                                                                                                                                                                      SHA-512:05FACBC46833761F9A21E62743499CB69E25E299E25347FC8DA03A03845E87ABFAAFE950F9AA3E18E3BAE0CDDD107006AD844653C8A5BCF837C8603E921F703A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/d1388889616b1db20e4287cbc4ba18776ea68622_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................F...........................!1Q2Aaq.."r...3BR.%5t....#&6bs...$CT......................................5.......................!1..AQ2aq.."....4..3Rb.$...B............?..i.v..y._*..iH.=O...7.S.,..z.U.d..u>....T. o...Nf...}S,..u>.....}S,.....3.x.>.....}S,.....X...L.7.S.`o...2..8.}T.z.U.`o...2..=O.e..z.9`....'.TM...w.... ..4.........@....@....@....L......-....5/r.P...&.@... .....9...V.5.o....v.j.h.<.rH...>.....nt.S.D..).kp... ....'@K{C.J......n.M.@...... ..Ha|....y.r.).x......8.].#.y-.+HS.Z..e*...~.6....=.t)C...Z........x...W}K*.tp]5=%..H..#.HdM..>|.W.x...V.VO..z...U.3#....1....yZk.s4.U.YTr..S0 ..`...)..-..4[...w.=..@@.P.h..3....{.Z7..).s|.Ycc....S..B..[.."...b)..........1..g.px...*..Jq.*..{g.1..^.....Q&."..HIk...OG.......vg.|..7Ii..G.q.9...0.:U.......T
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1449
                                                                                                                                                                                                                                                      Entropy (8bit):5.3655638744364005
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:iYu1zMFzFAVgXxFvK6+SGFAVH6zx7wsvK6+SRVRFCaHDrnaZkOZXZLZZjV:iYMACShFvKUdUF7wsvKUr7C5ZFZjV
                                                                                                                                                                                                                                                      MD5:1046918F8F2A13497C96ADC9592B37EE
                                                                                                                                                                                                                                                      SHA1:A0F6FFD5FCA3753F73F834FE26B3DEB440EEA9AD
                                                                                                                                                                                                                                                      SHA-256:ACAD588CA05A279C4A8C5EF62730787982D69218D386BEA40C6C389503D2132B
                                                                                                                                                                                                                                                      SHA-512:61F52B91B1AA86DA1D6716BEED64FABBBAEED0255E6CF8070E36FFA8BE2717C409FAE2C76D3A7FCE228EB5EC0AAE95BF8BAEF0FDED35FAAF3D6C409F1095C828
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/TournamentPage.b0c98560.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[21536],{41333:(e,s,t)=>{t.d(s,{_:()=>o,e:()=>c});var r=t(57582),n=t(89074);const o=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:n.u}:e.status>=500?{success:!1,error:n.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message})))),c=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:n.u}:404===e.status?{success:!1,error:n.Bx}:e.status>=500?{success:!1,error:n.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message}))))},1771:(e,s,t)=>{t.d(s,{GL:()=>i,Mn:()=>r,N9:()=>a,UL:()=>o,wE:()=>n,xQ:()=>c});const r="bt-styles-applied",n="bt-apply-styles",o="bt-frame-loaded",c="bt-frame-height-changed",i="bt-frame-widget-loaded",a="bt-frame-widget-failed"},12340:(e,s,t)=>{var r=t(39755),n=t(29413),o=r.__importDefault(t
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12653
                                                                                                                                                                                                                                                      Entropy (8bit):7.9732893920457935
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:WnGJora+Q7SktSMU0OlKT9fqfJdvMPKxbFCduhZJGmeng6JOZio8HAPEaUbpCqcX:YGKG+uMMrOAkJdvzxbFM8alfc64em
                                                                                                                                                                                                                                                      MD5:D428B29FC2C4D7C3307C2102BC012A37
                                                                                                                                                                                                                                                      SHA1:4237BD8979161C5D458BAE101E66F18E5C575814
                                                                                                                                                                                                                                                      SHA-256:B8D8F171D52778B682B509CBB5E62258D12DF014E911D786B277BAE14D89EBC2
                                                                                                                                                                                                                                                      SHA-512:2A7F4D26BFE3C0549EC3EBAB7584E55FF29BFB051158BEEE7DB4DECFD8BE5472BEBEC46D653C5E59780D4BDC6194DF2E4A57D0537C431352D5DB3EA640E35432
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.Cl.7Y.@..@..Fn.=..Jq.A..!i.>..Fp.Hr.?..Hn.A..Hq.Jr.?..Ho.B..Jr.Hn.C.d~.Ln.j.r x.L..F..Gm.Gm.El.$..Jp.Lo.[~.F..Oq.5..A..Hp.3..T..@....\..4~...1..H..Ux.y..b..c..G..i..Ru.9..E..r....1....Ov...)R.+w>Y..Mqf.8........Mn.Lm....p..}..<f...F.sq.....k..X..q..[...o...j....2.).d.4..&....@./..'.N..^....c*\.|.........;!W_U..`.......F......................#.%...+.,......h.(4.7........Ft.-..?.^s.....2.,w.......O.}.T.WaI....@.>.....Co.t}.;.r...8.{.......@.....`.eH.L...&........}...8...........i.......V.!.x.."...L.......).f].....c..!........1..........Do........#[.Ny...-..%h.X..k.....=..6....>..1..i..>c.B..a..Kv.g...v..Y.t...n|.N.......C...Z...W.N..>....G...P..\....F/..q.....P..7`...`Sg...._.t...V....[.S/D9B.;CN....D....W.b.i)/=.o..mnv..l.....5....rtRNS.................).!#;2,.F..A6^lP..{..UvM.ZYf..%..2t..#.c....F....4.......................spK.......0.v...b.V.R(.N..-.IDATx....\...?pE.kd........Rfyj....@`.N.f.s~...........6
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10070
                                                                                                                                                                                                                                                      Entropy (8bit):7.971541573701719
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:Th6rwMEU+xmYk4JzFXf0QI90kFWPlWsfeYikgIg726azNbNclGLr:QEtTJ3pnIek2/eNkw7260FNLLr
                                                                                                                                                                                                                                                      MD5:C349747027AC71FCCAB5A640DB0DB34A
                                                                                                                                                                                                                                                      SHA1:D1EC25AAF0037F6C785164CC48565ECAA961CE12
                                                                                                                                                                                                                                                      SHA-256:E1B38D7A5A52020B2000CBF23031A2FA0BD00080072C401F64DE41C5190E3B4D
                                                                                                                                                                                                                                                      SHA-512:2DD3EC9BB225DE53962EC7270DD3A9DA63DE35F00AC89399F229B0657D4C852A325E5AAD0E55BBD2B22B878DCBC3729CDF1AE50D221DB7613FFA5B8A858AE6D0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/coin-ct-b8bx0q0k.png
                                                                                                                                                                                                                                                      Preview:RIFFN'..WEBPVP8LA'../?.O...8.. 3.T.......M.q..$..Mq..o....m.H..........l....c6....3.c....H.<P7.....EE%.IhK.....j{MB[.j.F....S......$....U.8.G....J....j\....Yu..TU......s..MU.o..g..x.V.T..*.r...*..UPQQ.......$A.-miK[T....q.IH.t=..|_}m/..$.v..k...y.hm*...`.....sm...P.....:...8..6...?..{ D....Pa..{..[e....m.4..dhQp.....(hA....#p.....w.7..#.?..^[..l.6.Pk....P.....G$..$J6;....{.....^...J?....i.67.m...Z.I%F0...;2..........3\9.>...z.`.c......3.....d-....X....<..V..Ff....1 .K...\^....`...\=..?.....a........|;]-.`k..y.k.........{...W.......y6..n.58t%s?.{..e8{s.q........Q_..n....}J....f.*................bv+_.Sm......#..4....g..p.4=....^...R.@.r....uX....tI..D.....f......a...P4(m.I.li.......R..6..{.....|...|..j..:..OG..1.C......Q/.^...B.t...V.4@;..Zc+:L..D.Sw%..Y.v..R.+M.]..Jg..m....R^.........C.y.....J.h09..H..O........!..f....n..l|x..M.[H...G..........:L.K..1Y5.8.x..".l.G......6F.H./...I...v...W.Ll..'.).......L....3...Y.Ctj0q!,=e....;..R.0...^30
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13118
                                                                                                                                                                                                                                                      Entropy (8bit):7.976066939760133
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:pb7vF/CjiOe8RlIx4Ltd7cL0rcXzgMQ4NLFdi+Hbsr8l+9Eq+HuxJgN5++I:Z7d/wX/RmxcRcgwXZw50Ox6e
                                                                                                                                                                                                                                                      MD5:846B499645CE895DFA57A89855085AFA
                                                                                                                                                                                                                                                      SHA1:26FA7D847CE24DF2D49009FCB10FE707101C72E1
                                                                                                                                                                                                                                                      SHA-256:617E0670648CB0B2770E4862472BF4D2A2581C81BB486AA563E004AFA174C52E
                                                                                                                                                                                                                                                      SHA-512:4F66927E1D76614E4319EFC586AD6BB6DF54FC59A4BCE328E165E19695676FEE7DC2A12E1ED93BBBA43D697211A49FF3462DA353C9957CBF40AC50596D578C4C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLoX..".p.oX..R.p].m]xrZ.lcqmav.R.mdn.c.mfk...liiok.mkgljf~o.jka..lp^lnaluWkrXz..jsV....._.y.J..........pv^....s~_..............................6........brG.._......{|z.......^kL...f.J...[eI.....i..m.V.........kwT...d.v|wv.# ......atCP^D........s.......%...Qn.L......s.a(6+i.F..................}.....w.g.'$I2#...Y^Uqup..bTWS...@@4...695......................#..........,0!"#....()....................(#..'7:&............15+...x=&....;1=@-...................4,...|..h4!..............{..%L?...........gjEhsEp|L....o......2B;glhV+.... B8MU1..YHM.FF6<LF{.SHWQ@F)U]7..iRQ?.VG`cM.) qts...4bMrqV.I-[e;W[ZXZE]ec......uH#.|z^..~..}..p..dJeYUsdIL?>s_...q|...._9.sC..................x...._.e..e{sQ.m.......e.........y[6...y.o..........cE,.......=)..Q.r...ttRNS..................'".-.82N>.F......OX..b..n.Yy:."&g.....8K.|.V|JX/.b..q<#pk..E..v.`...f..f..H......O................/yIDATx....\S..?p.R.u......U.(.V.u['.q.ZW...Vf.!@ !@....#
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9088
                                                                                                                                                                                                                                                      Entropy (8bit):7.939007724710415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:r77mFPwQ1AwVTbL8q2tCOgBvynSQPHNhdascXR8WVw:rmzjTb8gy9PHLEsck
                                                                                                                                                                                                                                                      MD5:DC31412EF2097B708130413D7CFF07DC
                                                                                                                                                                                                                                                      SHA1:77FFFC85734B94E8D1FE474730E48C150415EB5C
                                                                                                                                                                                                                                                      SHA-256:B282A51D06052CF6D6949EC764C5801F03B9B6D3C2B76F96F350B8B4972A2141
                                                                                                                                                                                                                                                      SHA-512:7ACCC01B1F20C0DFAB557BDAAEC37F029B650A64AC84800EA7A033E78261936C957DB2F4A8146C716FB713DE7685817110093ABF7605086D7A73A7E50CB3C043
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/235e6e10cd66af9a6c42020f8053cf3a32508522_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................:.........................!1..A..."2Qa..Bq#Rb...$%3CDTr..................................;.......................!1..AQ.aq"2B....R....#r..b..3Cc...............?....P9.p(......QA$..x. qN1;c"..P*@...PCi..PI2Fh$.".=..@......I..B.....0...$..6.`.....pj....t..!U+*#...@...[.".'@....N.-..x...'4...3....d....g.P.(g.@..h..~......pN..k..0..<.C@.'..\d...1.G.h!..d..+.......T2.1....s@..Y..#j.,...H.PX..}..i.P..i....i.qA8.m...l.....!..j...&-*^0..K...`p'=..jY..U....S...L.........O.8 ....A..u<.+.pT.....z.,R...PT..wU(..<.1"........ZN.....3@.7.*Q).0.H..1.T...Rq...b.,..'.s..\P..#.....i.Q.c...T.JS...c._..H.. q..5...+{iN.y.tM..<..F5.j6...<K.v....n2}...."..n...%..U.Y..i....9..';..j.w..!...;zrfMy....x.)G....{./O.q...=O.......p.........0....C.].Jj..y].:.eI...es.v.1X..BY,...N....F2*.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7623
                                                                                                                                                                                                                                                      Entropy (8bit):7.916462090673723
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2I8clc45/NQtEfL39IDmYjyQdhRGuLY3VGZ:pcaGusmdWhRGuNZ
                                                                                                                                                                                                                                                      MD5:D47AFEDF3C10C487FF704451C9DD0ABB
                                                                                                                                                                                                                                                      SHA1:B42F23EB9301FEDBFE36D6C8B9E5BC35DC3E4E72
                                                                                                                                                                                                                                                      SHA-256:A1F84AD4A9BC3C6E825F42ADE22A61BD8B6C0E7D15E305AB1345F42330755146
                                                                                                                                                                                                                                                      SHA-512:4535D16F20BE01A9FF37FC7B4B3BF4212BFA18F66B50D7BB504C00D6B46A8278F8806326449E0D131612F3E172A8FD864A527A99445C7B4D2DEB9D9A284E600B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/2040133c-46af-4cf7-655d-d39a90d51100/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............A.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Gmdat.........T2..e........@@` ...............&mf...I.....E ...<4hU5&..L.....e...AmRR.|..5..J..jsQ."*$&......L8o.*....0l..b&.a..HVo..C...t...^z.\THU.+c..^z.."......=}J...-*....@....8.4ZJ......x.6......p.J.+.Q.. [..?.'IY!.G.v6...ef*..j...R...|..C..D"i.3g...c....e.....p..4...]a...$.s.'.6...Y ..".@qn..3...v..qk...j.4<P(..!...9..{2...=..j.... .2I..S......2,...<.?.\..^Z...s......I..$..A.B>.:x.e.M.......U.-L....|/E..)..Q.'.f=3...(...ISX+.............C..;..>746...x...,........*,.V.$HH.&....T...6q...p..un2.w..{...7AM..=...]..R.aT./%i.....4V...KB...T.....83...3..q..e....j(\.5.n.e.5$E.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1632)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1689
                                                                                                                                                                                                                                                      Entropy (8bit):5.392636801419221
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iY0BrsTiShykKUJUFmwpkKU5cK7Kzgu0gZBZorV:asTJNKUfKm5Agu6V
                                                                                                                                                                                                                                                      MD5:780B3CBF156E36689A41ECDDFBFC522D
                                                                                                                                                                                                                                                      SHA1:0ED7C33525680A2B82DB874ED7D46793592627EA
                                                                                                                                                                                                                                                      SHA-256:CF3CC6CE933E532D70E1548165E5D9CC47B5220EFC3BD5FB30DBA0BD1EED0BE3
                                                                                                                                                                                                                                                      SHA-512:34438061DF647542B8A5FC5CC27A3269978F6C0164A9AC469E3295E45BC351EB7C14DE025AC4125AB9DE10ECFD8199A3A7B2CCD97C6D73A135DE32411434DB1E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/DashboardPage.0293a664.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[75296,21536],{41333:(e,s,t)=>{t.d(s,{_:()=>n,e:()=>o});var r=t(57582),a=t(89074);const n=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:a.u}:e.status>=500?{success:!1,error:a.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message})))),o=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:a.u}:404===e.status?{success:!1,error:a.Bx}:e.status>=500?{success:!1,error:a.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message}))))},1771:(e,s,t)=>{t.d(s,{GL:()=>c,Mn:()=>r,N9:()=>i,UL:()=>n,wE:()=>a,xQ:()=>o});const r="bt-styles-applied",a="bt-apply-styles",n="bt-frame-loaded",o="bt-frame-height-changed",c="bt-frame-widget-loaded",i="bt-frame-widget-failed"},88265:(e,s,t)=>{t.r(s),t.d(s,{default:()=>c}),t(29413);va
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14713
                                                                                                                                                                                                                                                      Entropy (8bit):7.962304642616525
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:GexBqjYTQ2x12qkR4o9LHp8Tvghhh2PBYolFPaOLOEoahg5p12vTdey9Os+dqajg:1ajIf2LR3LJO+oZPa6OMg2gy9Osuvjg
                                                                                                                                                                                                                                                      MD5:6AC10F9F970299F7C3FC322B97BB67FA
                                                                                                                                                                                                                                                      SHA1:22A64F61669DA919358F8DED5EC2186F8413EB8E
                                                                                                                                                                                                                                                      SHA-256:DBBC6CC32EC91642F7714F790A0ED3F2DACA47B56575CBC1B2C4A5621D0EBEAC
                                                                                                                                                                                                                                                      SHA-512:E4646FB7E29965BFF87D3815FCE6AA81BAAA87B6153DD6ED550CFE74091C44A0283A8A6EE87BE4A2E851C900B4A47EFDC8F3927F1AF243C9C21C444124CF5810
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.q.....p..n..o..k..l.!...s..h.B&.C'.7..7 ..t..s..R2.w.<#.J*..s..w.S0.W2..S%...M-.M-.N...]..c..W.O..a:.Y4.b:.d<..`.P-..`..^.O-..u.i>..m..y..t.. .qcpB.vE..[..{.gU/.3.K...G.R..a..'.e*.k.?..#.g..v...7T5.nG..d."uM%..&......$....t....../..".....%......c.sd8&..C7.....<.....1..H(....N..F$.'..?".......X8!'.....T3.fB(...?..7.....A.....]>%O(.uO3..!...H............e....U........iI3m=...-......[-..]..S.e5......L.qL..(sH).M..R3..$..H.5..~..W..?...8..C....o..l-..7..)d".....g?....K.^7.w.4".....V..|YwW@.h.=*.y3..G......Pj,...2.^.._%.O.y&..y:.C..nR(....(e< .q..u.f...{`HJ91.....p.h.z...nz`..dKt@-....h.vyA.YD8.h....|d.o..%...T..L...M.]..0....afP..I.....hQD.....C2(.b...J.z0.?.....m...~.dH.t....,~n`.....i.Y@..]..P...H...B..9.wJ...}P.V..iM...p....tRNS.....................(") .13?L2<.W.}..Fcxcos.U..@...R.T..T...........p........TY.................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (945)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5453
                                                                                                                                                                                                                                                      Entropy (8bit):5.136809794148507
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8XZqXKHvpIkdNxrR49PaQxJbKdnx/IR:1j9jhjYj9K/Vo+n0aHvFdNxrO9ieJAnu
                                                                                                                                                                                                                                                      MD5:A0B7041B3FC46347DA418C606ADD1EC0
                                                                                                                                                                                                                                                      SHA1:8DA4C0D0EDEE8088C20D691265520DA1FA5D1324
                                                                                                                                                                                                                                                      SHA-256:E6B2EF9C35A89DEAB43A73275D49766FB950D94F6352AB8FA4DAA091CBAD144A
                                                                                                                                                                                                                                                      SHA-512:5B170367835D92DF7EE26370D81FD92BB590FDADDB474507BDB583A7D9E1F7090D752FA8A63C03A4684ED9F170EC01736B51E4F61365E907119B7F19C7A74295
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12386)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12436
                                                                                                                                                                                                                                                      Entropy (8bit):5.233876778092216
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:n9IkI9xixLYpZ5/pt3zG7u84bBdmXm/g+U7tNVNotmsJj4c6LWlfk/Dat/e0wgBc:9JIzXVlmdjr0oWlfkb6m0LKSRW
                                                                                                                                                                                                                                                      MD5:A28AD917DEA161A303ED5531BBDB961E
                                                                                                                                                                                                                                                      SHA1:72C1032F7FBE92FE45FCBDF456587059A40C5740
                                                                                                                                                                                                                                                      SHA-256:8FB64E03EEBB1666EB43B5FF99BD2AAD4EAC89BD87F7B82F010DF0A2DA6BEA08
                                                                                                                                                                                                                                                      SHA-512:3B771C1A48374C8FEB441137E6F707EC4D676AD9FF9AAEFA063373442CB7C61B15E0BA5B34A9F01647E7EE0CD5E5672B2F5A833DC66693EB02582AF6B0A7E410
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var ht=Object.defineProperty;var Y=e=>{throw TypeError(e)};var Tt=(e,t,n)=>t in e?ht(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var G=(e,t,n)=>Tt(e,typeof t!="symbol"?t+"":t,n),gt=(e,t,n)=>t.has(e)||Y("Cannot "+n);var w=(e,t,n)=>(gt(e,t,"read from private field"),n?n.call(e):t.get(e)),j=(e,t,n)=>t.has(e)?Y("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n);import{i_ as rt,kE as yt,kF as k}from"./index-Dj1U7Ss3.js";var h,b,at,A,V,E=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},C=function(e){if(document.readyState==="loading")return"loading";var t=E();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Et=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replac
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41011)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2409051
                                                                                                                                                                                                                                                      Entropy (8bit):5.896256944089266
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:49152:/xqRl9JOOdqlmBduDvhBH2hRK1hrPYnEkNb380pfzmjaR7cSESBzclY30E6nIpmk:/M7Yv+hc1hrPYdd6jaR
                                                                                                                                                                                                                                                      MD5:19E3774C60D90280FF7BFF6B41B16CEF
                                                                                                                                                                                                                                                      SHA1:A22463FFE6B1B9B37F3350AA5E876F92BBD4B929
                                                                                                                                                                                                                                                      SHA-256:DE019C5BBD91F52DF4E03FDD54BF1C15B532C41DF30A71A1B8E7200713F6A261
                                                                                                                                                                                                                                                      SHA-512:998DF483C095AF6B5040CF7FD7F4913B913A08F5E260D6B8A9A0677B6BCEA07FFC18DD3040E97BE9F126E9DE9050906E110F9FA54DCBB9E60FD8B7536FBAE464
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:const __vite__fileDeps=["assets/recorder-CD0qnsol.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/KYC-CBfE1w6Y.js","assets/InputDateOfBirth.vue_vue_type_script_setup_true_lang-BgwIJ2F1.js","assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js","assets/Select-fmw9UPti.css","assets/ButtonContainer-tqJKRSkw.js","assets/kyc-XinqYw5p.js","assets/Head-C_WXMrRE.js","assets/Head-CprsszUq.css","assets/Message-BEMs7Ozl.js","assets/verified-BN21uFXy.js","assets/_basePropertyOf-Bn_E9d_A.js","assets/Container-DcaCsp7o.js","assets/Container-fFWATbzG.css","assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js","assets/Message-D5QBShME.css","assets/CaseWin-DLuXBcOK.js","assets/CaseWin-CC-MIp2_.css","assets/Case-eWgkJDWt.js","assets/Notification-DsxYn8e7.js","assets/Notification-CM17KOH6.css","assets/LangPicker-Bqz1HpVO.js","assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js","assets/LangPicker-DfjDoBHH.css","assets/Case-C5eBM5Tz.js","assets/icon-steam-DuBkxHOE
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 320 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13001
                                                                                                                                                                                                                                                      Entropy (8bit):7.97584451624805
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:agMoh5Ok8Oo0MWsIATGaHv9KYbTVP52x+f58u9GfGivOCpKlcQBDqg1bX:a7ozOkFoasIATGuFT758u9Mv9pKlcyRX
                                                                                                                                                                                                                                                      MD5:806C9D8884D39E8181A969E51E8605E2
                                                                                                                                                                                                                                                      SHA1:00E6A5081BF86BEDD63B7FABF8FA992A98F7CB0D
                                                                                                                                                                                                                                                      SHA-256:6C56B17CA0059797DD7B7300D1DE0EDF31FCF535BB70BAB6256A5C1464E94FB4
                                                                                                                                                                                                                                                      SHA-512:67CF1410629B3211A79266803F55E6D8FEFAADA23AB2C89E00B96EDE9DC9EBF4711B46B1ABDE0624B7E8E654A5D509D9986DF69C5CF4FBA84977CD7A32166337
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......NU.....PLTE...........>.............................................................................................................................&........................632........952<71LC-o['VI+...?:0...OE-....gV(....n".r IA.aQ*wa%.t ...A;/. ...i"........\N+......lY'|d%.z..v.........2q]'.k"..........}....&..........b`_dS).~........................QON...........^P*~e$..JMJI965t_%.......xvu=;:.x...T..=QG-.....D=0G>/.,XK+................dVTSC</ZM*...........8..............hfeIFE;87yb$.........y..ADBAF>/.........n..O..........s..i..E.........|zz@>=....................~[YX.....rpo.m!......................F?/E=/.g%................Y........C?>........oml..^............lji.....]...........c..s........i.}V.P.tG.........6tRNS.."..'..eB=.........~wO............k_...:...zuRI8l:f.../EIDATx....KTQ...3.../.......Y.).u.ri,u...2#'..6.....4......+#2...!(.ZU.....z*""..3.sGg...>........\./*."V....LMN.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):17630
                                                                                                                                                                                                                                                      Entropy (8bit):7.916121920767057
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:yg2quiOX2RxBIhjp3xp7+qbO7Z5AsbVXcI:cqq2RxBIh9BZ+IO7Z2I
                                                                                                                                                                                                                                                      MD5:96384BB9C9A346D84FC7F07E8092F60C
                                                                                                                                                                                                                                                      SHA1:2DAC6CC40B40A2F06EE8885B0C7D2E859C7F9BE5
                                                                                                                                                                                                                                                      SHA-256:DF93A7AC39B79793684D72FB59155471144E78FA4D82349F75E8F2FF3BEAC7F8
                                                                                                                                                                                                                                                      SHA-512:D2EE7E4703F688FAD8D0C8097DD872038D29B320C3FAD5E31DBF619763FAFD324436817FF15336667133557B19F2442369B3426B12F87CB6E1F4B01A0ACB1149
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/sealassets/5ad71c7cbd29ab392d64d5cff9340a8a-csgoempire.com-2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e74eda7c669f24c9e02f6df3d6e67-c2VhbC5wbmc%3D?status=valid
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....sRGB.........eXIfMM.*.............................V...........^.1.........f.;.........l.i.........x.......`.......`....Canva.Jose Calles..........<............................................ASCII...xr:d:DAFv2BRCro0:18,j:5135633929812332532,t:23092917...(....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:Attrib="http://ns.attribution.com/ads/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType="Resource">. <Attrib:TouchType>2</Attrib:TouchType>. <Attrib:Created>2023-09-29</Attrib:Creat
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7147
                                                                                                                                                                                                                                                      Entropy (8bit):7.918117313589018
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2S8vP5sdzLiRIFCCK/jQLnLRO/m8yobjf9:0yLiqFC1AntO/m9oX9
                                                                                                                                                                                                                                                      MD5:70619EE4D36C632C65CACF45D8EAA95C
                                                                                                                                                                                                                                                      SHA1:B7313DDBBF16CB672479542494C1E9AA7DB330B0
                                                                                                                                                                                                                                                      SHA-256:8773C8EB780DBF952B3A8BD1888854192F5801E24E561D20E9C14F1227F9A265
                                                                                                                                                                                                                                                      SHA-512:A5EE9E3C76ACEBADADF15B4451B5A870EFF9A9BB20FA8D3B53B1214F5C8BA6B4BBDC3946A9AE33FAF6020C95D5EF4F1036A829C970B813EC74297544F129A142
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/d59f271e-b406-42d1-0601-0078d62a9000/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................kmdat.........T2..e........@. ...............&mf......b/.....$....?cd.G:..LT....<1.]S..)H...g$../...1....b.F...L.......P...k.....kL..Zg.U.....+k.....=w.rBe+.)d.;.....o,..+..a2o..)sZ..)A..M..U......F<..!....6.';.G.w..'...x..m...v|.U...#....y....v.....7.h$2...+..@p..].....e..|.p.....%J...8H..p..du.{.d3..9D.Q.h...6.nni.....di..7.f.J%/.Ue...C{Hp=.9..d..?......@...x......"..E~,.}g?.'...R...jg~.-....T..].$D....(RlZ]Q......@l....Oe..?q.*7..J..6..(..>.........T...t.F.........[...".BP~...z.{..mZ...Z.'........6X.EX.b..r..g...h.6..EeC...^...8......Q... ..p.....*5..k IM.{\..h.zLX.|..s.d....:.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15176
                                                                                                                                                                                                                                                      Entropy (8bit):7.980610118855831
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4os2woUP3wF7hNONapWe0A6631zQVVajiOs1:js0uwF1N6e0A663FQzJ
                                                                                                                                                                                                                                                      MD5:2A6469737A67DC82626543A3698DFD2E
                                                                                                                                                                                                                                                      SHA1:F2426F8271AC6591196FFE48C13D0E21782B5C01
                                                                                                                                                                                                                                                      SHA-256:06A0B6F409018203B0E6959AFB25BB2F0F6B70B651BFF17B5F8C225A20D6A332
                                                                                                                                                                                                                                                      SHA-512:E91E98EC2F75D89AD60C21EAAD9A90531E6FD6415E551A0E28E79C742A0C3E472A61DCFE18E3DBF21F1F7522236EF7F7A0B90D2AB5B463BD224019F6BF091562
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.Q..R..T..W..]..X..\..W..]..^..]..u;.......b.9...i.<...l.@........5..1.......I<...r...S!..h1..8 .7..,..-...l3.A....d5..K.*...W....I-.Q).G'.vC.....e......D!.....I.T+.^45,)...i`\.s<..K..L.{wnA#.Q%c<"snl..40.g;.xM..S).k<..XSQ....W..y...qA.U......T.z....f0......p...UHED..>.........................."..+$ &............G0.,+,.. R4%.....C50/ .).......5)#.W4...Y,=/&?*...\C)yK>k?*.....qG.....vG'.Q0_9)N..gJ1=...m*.yF4(.a!..K+{=!V:%.....$VK@...i5..&.F&.`'.mI.b+sR/...G :#.}1..N.e@..C.XJB:.`.'.W.= .q.mF.).C|^;...c=.x(.gWX(..a@.[2.{P..!cWE....n.v>.X;G9$.......r$..w6....r.h;..h.e,.......k.wC..x..I.C...Q.}I.L.U.M..)..).....&.tX.S..s.t\......X......].u.wWC..X.!..h..`..X.k.9.....l?.j.f..:..P..4....s...........^.O,.`7.......btRNS...............#.*.2.... ).4?...^O@t../..".`...........SO....v=!.v.................u..`.......v>1..7.IDATx....\...8pT.....hp.bAE,..b.h.Z..=....$....$!.!... ....{...nQd...p..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (622)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                                                                                                      Entropy (8bit):5.397460878085632
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:DCAyCYJZceZXhEqwzKp/3JFeU+i1BXYaBLNBsAOQUfFLMBsyzbw8Y:DCAyCYHcwXq3IxFeU11BX3Hs5fFUsyA5
                                                                                                                                                                                                                                                      MD5:91A941FEBD063BFE257DDB7554A06F9D
                                                                                                                                                                                                                                                      SHA1:B9A690BC24CE21B6919BAAB1BA5B24A89EE7C6B3
                                                                                                                                                                                                                                                      SHA-256:BEEEB14BA411EC59AC4CF6B192E2B4C0477721FC0F4783053776438B97323168
                                                                                                                                                                                                                                                      SHA-512:1C882B7512613680CDDA82D0AA0D4DB1A98F175548875E87F76A8C15201252E75A027A3C9CE0A7A600051082A15357FEA4F69ED07F6B1D0612F814332F7D7F13
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{i_ as p,kG as f,kg as e,jZ as g}from"./index-Dj1U7Ss3.js";import{o as l,V as c,b as d}from"./first-paint-C0EahOPY.js";const a=new c(d.TIME_TO_FIRST_BYTE);var n,r,o,s;if(p&&typeof PerformanceNavigationTiming<"u"&&!f&&window===window.parent)l(i=>{let{value:t,attribution:m}=i;a.isValid||a.update({value:t,attrs:{navigationEntry:m.navigationEntry}})});else if(!a.isValid){const i={};for(let t in((r=(n=e)==null?void 0:n.performance)==null?void 0:r.timing)||{})i[t]=Math.max(((s=(o=e)==null?void 0:o.performance)==null?void 0:s.timing[t])-g,0);a.update({value:i.responseStart,attrs:{navigationEntry:i}})}export{a as t};.//# sourceMappingURL=time-to-first-byte-BZJa3bK8.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (458)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                                                      Entropy (8bit):5.343158668779063
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjSPxsedDqGu/CZ5vNBZn9Nriui5gUHC4D0113YAGACnGN:fOxseHue5Fv9CgUHzg1eAGlnq
                                                                                                                                                                                                                                                      MD5:6818CE8C05A75AA578870B1BE28869AA
                                                                                                                                                                                                                                                      SHA1:4215BEE9848E45A7711A50C8F67474506D14E4AA
                                                                                                                                                                                                                                                      SHA-256:39FD5E82805E075D52D3AAEDABD0E47350F2B8AC36E3526C0F1567A2560CE5D5
                                                                                                                                                                                                                                                      SHA-512:297D7287885CFC472CA03FAB7E7B51CF0A6BEDB220964F33FC19F71924B03489DD9E5489359DC48E525589CB69D7D67E4036FDB1FFF1E9DF83C9AC29C551DCBA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 14"},r=t("path",{d:"m10.585 5.327.81-5.302L6.033 0l1.307 1.53-2.442 2.014a3.114 3.114 0 0 0-.42 4.385l4.886-4.031zM2.81 8.673 2 13.975 7.364 14l-1.308-1.53 2.442-2.014A3.114 3.114 0 0 0 8.92 6.07l-4.886 4.031z"},null,-1),s=[r];function c(l,a){return e(),o("svg",n,[...s])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-uno-reverse-B1JUVly8.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8856
                                                                                                                                                                                                                                                      Entropy (8bit):7.941239869760778
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:xa9vd47Ip4eDEyc/xK7bOIaU3pqenqOpp0D+gVZYlhvcVHqfz:xatdz4eD0oO63pqeZaqTklq7
                                                                                                                                                                                                                                                      MD5:50EF92D4E70B434CA0AB55E167909B92
                                                                                                                                                                                                                                                      SHA1:925132C5307FB328594F15FEC66F58562887D264
                                                                                                                                                                                                                                                      SHA-256:B5471F745F55FB891A8C7567CE46B6C7F0DEB8999A3C6140BAC2213242B05B8F
                                                                                                                                                                                                                                                      SHA-512:1B28CFF9471D8D1D8550CD4E4C95B681E326BDD550EFCA0700B2A93DC4CEEDEE58CA27DEF30CDBD7CE37B343DAC6FAFFC967B198042BB1AAB7820691D5BB4E28
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................D.........................!..1A.Q.."aqs.24B...#C...$%5Rbr...3cDt.............................................................!1.."A.2Q#aq.3B..CRb............?..I.~...........{...PH.'.4..p8.......L..GeS...l?....Bz..C.EI.~..Gs@.=.2.#j..jIF($..x..Oz..pM.&..E.e.M.u....G.../...XJ^<.b..>.....~.#.+.il[..#.RF.....(.j@..$.D...s..O...z.:.z.Kk.#.pDh.....y..:mq.)Ue?i%?...+\.(J<.$..*\.W....t......(..A"h.......(.=O.J..=. `..<6...........Y..k._$.k..!........g.M..........a..Eh...e.pV.G........~......._..~5....3K..a...~Z7_(...._5&.....>.Yr.......CX.;)v..yj*S.G:.N..*z..:..O.....H....%.{....;L..KA.....]W...v........-F)U.7...H...|t..*.......s}'..+.h..c.@...O....V.g.>....uz{.1...ys....0mk.'#.6 ..P...mR.}..mR.(.........p.j@......=...?....a%Fl.!dvFr..*,.......5.:B
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):606
                                                                                                                                                                                                                                                      Entropy (8bit):4.793584372970824
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YSAWJrNvbQV8rArDtCgvP3QFWINegzhRnHP:YSpzfuCgv/gX7nHP
                                                                                                                                                                                                                                                      MD5:502B1DF850D5D91B4E8AFC8F31E1713B
                                                                                                                                                                                                                                                      SHA1:B928CEFB08B1063DDF3637EC2CDB985F82E18E4D
                                                                                                                                                                                                                                                      SHA-256:B63BCCEF5F6FB6D880A0ECF0FAD178194D825166B3592F84A87BA6DF1066E445
                                                                                                                                                                                                                                                      SHA-512:E662401D33DF60B5CA92191E308D4E6065325AD20CA9C0903665DCC46FE9189691EDD08345CB22C3CE8A997742E295628FCC9F1B8A61C6081E991001080BE8A8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://consentcdn.cookiebot.com/consentconfig/03102be2-8bde-4f74-8de7-bd5b28a24d6c/settings.json
                                                                                                                                                                                                                                                      Preview:{"widget":{"enabled":false,"position":{"position":"bottom-left","distanceVerticalPx":10,"distanceHorizontalPx":10},"theme":{"closed":{"backgroundColor":"#141414","foregroundColor":"#FFFFFF"},"opened":{"backgroundColor":"#FFFFFF","foregroundColor":"#141414","highlightColor":"#1032CF","shadeColor":"#D6D6D6","changeBackgroundColor":"#1032CF","changeTextColor":"#FFFFFF","changeBorderColor":"#1032CF","withdrawBackgroundColor":"#FFFFFF","withdrawTextColor":"#141414","withdrawBorderColor":"#1032CF","detailsBackgroundColor":"#F2F2F2"}},"content":{"cultures":["en"],"default":"en","autodetectLanguage":true}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3238
                                                                                                                                                                                                                                                      Entropy (8bit):7.829974286784751
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nrBv54pHYPRy23cXit4Qb8gt4pr83wG/7:2N823c4ggtuw/7
                                                                                                                                                                                                                                                      MD5:DAA1A3E14C3AFE0AFD8F740D1D814101
                                                                                                                                                                                                                                                      SHA1:E4A87B1E44317D96D64E7DCBE73C7780E69BD6BA
                                                                                                                                                                                                                                                      SHA-256:9A7BF83A6D4C623BA870D19BC6EAC9C112657140C062A1734416F889FB4271F9
                                                                                                                                                                                                                                                      SHA-512:DDE2A79AA5D034110A48D14C859C3B1EC961AE0F235B961FDEA032C4FA2C68C9C974061F6CCAF0BC8C07A7C3EDD7203BC4438F991DCF905CDE0902CF5A09F4A7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/3579535c-1178-49b5-d5d2-612fda95ba00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2..e.H...O.....A...................a...x.g. ....w;..( ..c....^6..}................g/n....).a.C.$#).R./..e/..&C..y..RB;i;......n.2.H...Z....Tvx..M.1.j..l...,j.b..G.P..(......Y.8dL..put{._!....Gn_.......!..z..}`...:.cw.K.......A.^:p.ng.R#bdQv=..........2...zz.u.D...K.KH...h..TLag....aJ..w.Sb.W......i4.....q(_.+.M$5.re.=.....o2.E..^....l.M.O.E.@....oJ.$.g..yE..8y.....7R#....Y.6.....(.^..sH.{.x.,..Xx.......$v...[.l.T..".9....dZ..s;-...ibP....s...x&/x6<....V.m..5C{.D....p...`.^o.m.57.......r(R.M3..'H........jI..fQ...}P...(z'.....-.K0u\..x#..r`.?zYW0a.....h..r.c.....V o....;..k.dS(.x...]=..M.1.d.?.D`.;.].=13..}.......E.?p.?.p.Y.. ........j..L.Z.W.;.`.....K.(6.t....z...P...?8...F.....&X..T._,T....J...&.izo....a..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):13954
                                                                                                                                                                                                                                                      Entropy (8bit):7.9473934951963106
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:gf09BPNZg33zDHF7ZblF8OUJ4hUl9UJggSlFiLEpXHUqK3PYQn:gfmN03zJ1lLUJ6U/UJylFZXHUqK3PY+
                                                                                                                                                                                                                                                      MD5:0097C6BBA9EBEF6D5E677831214C3591
                                                                                                                                                                                                                                                      SHA1:A367B868C2E3D50DE1427E3F32102966EB39CB33
                                                                                                                                                                                                                                                      SHA-256:40319C6B9B658AA7120D0BBC14A5D0FE6C9BB8BED14C85DBD796B2F23D559A31
                                                                                                                                                                                                                                                      SHA-512:BBC5AA497162640D567A6070F7D4CECEC0DB068A319FE08D3A09DFB012CCA93DB105E289D9F5537014FE1D6D90DCD3AF8FC0AA581F51A783EAAE5A29E7728485
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/7b44a3af7630c0d0145d3d8efa4e558cf28063ed_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................?..........................!..1.A"Qa.2Bq...#....CR$3r...b..'Ss.................................1.......................!..1..A"Qa.2q#...$..3R.B............?..A).....@...d...2G..8....~Z.Bs..!..@.'.....4...<h...h.).@........?}..y..#..Ft.H.m...N.)..@.#9..H.......<..O.@.n}...t...:..:.B..7n....................L..@..g@.@.4.H....|q.....1...4....Jrs..........t....h...'@.N...#.. ......v..........@.f../g...)?/.....F3.....)N..3..].\h.......0...d'.Q..q.Q(..8N.2...@.)..D.hl..J@..Z.{:....P..I.S...:..`{.Sk..l.....x...X..{n...8.5v.d-G..T.....a..?..#e..1.;.s:....H...o..z\.`..=..ZR..6K...].:.MW......L...L=......n.m[.....$..z\C....u.J....N......l!T.....Y9m......ag.d-.]...b.5.Z.....}P"..q.G.S.........#Yb..,....h..A.#..../...@&..q..)..S......@..@....(.:..g?-.d....D...T...N
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1087
                                                                                                                                                                                                                                                      Entropy (8bit):5.477698646505009
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:QA8h0SGnjNKAETZTBFSiucA8Xr5xE5A4OO7+94EBe+V1U5RA:QtjGnjED1ucbrz43OO7+9RBe+V+A
                                                                                                                                                                                                                                                      MD5:3CC308F2319352322D0CD5C0AB0F8B9F
                                                                                                                                                                                                                                                      SHA1:C421F226458162B1245F3E84CD94D460DB201551
                                                                                                                                                                                                                                                      SHA-256:74DB424275E449D353D4794722F0580857F90DBA43CFCD10763631E18FD933E4
                                                                                                                                                                                                                                                      SHA-512:7CEC79895D481F6954B289B1663DD3EC783169FC9F898DC280F89160DBF188A527322AAC8723BDC887E781B7D4501D7D88E8D9D776D29D2938B4E325026AEFBA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:const __vite__fileDeps=["assets/betby-vNsv9as1.js","assets/index-Dj1U7Ss3.js","assets/index-CopS2nao.css","assets/useTwBreakpoints-DyO4jUHR.js","assets/index-CbG92TLL.js","assets/useBetSlipSubmission-BSjfueKo.js","assets/Team-6b0Ou5o5.js","assets/GameIcon-qvlChGKZ.js","assets/GameIcon-DRG_1hRz.css","assets/Team-C-XyjNO_.css","assets/Search-Dv80I9iw.js","assets/icon-search-BWA_D2Up.js","assets/Search-Biw21o_Y.css","assets/CollapsibleContent-Cheza5WB.js","assets/CollapsibleContent-C60ZGUz1.css","assets/SessionStorageEntry-DejSJXIr.js","assets/index-D3QkxIMO.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{g as c,hm as r,i as e,o as t,n,B as o,C as _}from"./index-Dj1U7Ss3.js";const f=c({__name:"MatchBettingIndex",setup(p){const{isBetbyActive:s}=r(),a=o(()=>_(()=>import("./betby-vNsv9as1.js"),__vite__mapDeps([0,1,2,3]))),i=o(()=>_(()=>import("./index-CbG92TLL.js"),__vite__mapDeps([4,1,2,5,6,7,8,9,10,11,12,13,14,15,16])));return(m,u)=>e(s)?(t(),n(e(a),{key:0})):(t(),n(e(i),{ke
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):500839
                                                                                                                                                                                                                                                      Entropy (8bit):4.73294334401743
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:tOa5dA/0cNXPANXPmn0uAXs31Mf3ep2VF8K5ur:t55dA/0cNXPANXPmsf382v8K5ur
                                                                                                                                                                                                                                                      MD5:F935238375F37E9084EAF098DE888776
                                                                                                                                                                                                                                                      SHA1:E8BBA013E494919A49AF5517F5F1437B254BE06C
                                                                                                                                                                                                                                                      SHA-256:A6CAE5DDAF884CA38FC6ACE512EE2CD18DC69CAAD124805A3542FAEC8887AEE6
                                                                                                                                                                                                                                                      SHA-512:F4692B414F98F9FACBD18BA1F455B49818AE6C1D274E11FC1F7500576A899F32AC880886DD513705BCAC83360F24E91A6797732B30402B2A045C8E803D88BAA6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v1/descriptions/markets/en/2432911154364948480
                                                                                                                                                                                                                                                      Preview:{"1":{"id":"1","name":"1x2","variants":{"":[{"outcomes":[{"id":"1","name":"{$competitor1}"},{"id":"2","name":"draw"},{"id":"3","name":"{$competitor2}"}]}]},"order":{"1":100,"2":95,"3":95,"4":100,"6":102,"7":100,"10":95,"12":100,"13":99,"15":100,"16":99,"19":99,"21":96,"24":100,"26":100,"29":100,"33":101,"60":100,"61":100,"109":100,"110":100,"111":100,"117":95,"135":1,"136":1,"137":100,"138":100,"155":95,"194":100,"195":100,"196":100,"201":99,"299:1818636180888100864":100,"299:1818635820232478720":100,"300":1000,"301":99,"302":99,"305":99,"309":49,"316":100},"main_order":{"1":100,"2":95,"3":0,"4":100,"6":100,"7":100,"10":95,"12":100,"13":99,"15":100,"16":99,"19":99,"21":96,"24":100,"26":100,"29":100,"33":101,"60":100,"61":100,"109":101,"110":95,"111":99,"117":95,"135":1,"136":1,"137":100,"138":100,"155":95,"194":101,"195":100,"196":100,"201":99,"299:1818636180888100864":100,"299:1818635820232478720":100,"300":1000,"301":99,"302":99,"305":99,"309":49,"316":100}},"10":{"id":"10","name":"D
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):26025
                                                                                                                                                                                                                                                      Entropy (8bit):7.988960628803124
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Evvp2/3JCt6gp+9vx/4bm494MlhZW5aaKLS2O8r8mZK/DrD1bvCWtRFpJD5/0:EnpEf+bm49bZW5cq8rc5qWtrHD5c
                                                                                                                                                                                                                                                      MD5:805194B64B83DD53A0E2936473C61C0A
                                                                                                                                                                                                                                                      SHA1:9E74A089C8B290E194D2803805625AAD04B28437
                                                                                                                                                                                                                                                      SHA-256:582BBE1E27216BF44F6B8A9D952B0EED70A8D863F5643837938AAC7FDA33A391
                                                                                                                                                                                                                                                      SHA-512:BB36C316411F505F59850BECB862B7B55BEC972FA0FDD5A89324F77CE347D52233922F185EFDB3BF0BDC677999086472B967A6CC4ED13C212BB0153B27BE6738
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE.....................................................................................................................................................(')............. !......................;;=.. ...............)$..........................................rY.........9....--/...657...............##%.................GGIJ<.....!.....YY[...vvv..>4......ggh...113TTU.....0)....VD....%.......x.....N......|...........`H..............AAB__`.....oop.....3..........H5.....=.f....y.....s........hbN.............................../.......m...........................#.....z{{lT....................v..kP........x^....R@..a......_......MMO....k......U................".I...............4%.......I5.{f...........z.{*.....bdIDATx.l..X...6>..,;;;......va..;"....h.`..X..T.{...^..E.5..c..X.[4..Mnn...9..~.~..(u.9s.{.s~...gDu.K........cY.GY.E..e..@Q../k8.C1.!(..2..c(.[E....U......d.....>........}j2.G......
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12052
                                                                                                                                                                                                                                                      Entropy (8bit):7.954162718215712
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:OQg6xgpsKiDTwDcyEb0NeCB5p8vFdqAirXZYXpd3v/z8jrKOHXb4Y/ewxH94LqfF:OQgsgODTwAyEifyXFCYXpFIPKOHr4Y/X
                                                                                                                                                                                                                                                      MD5:041D72D41EEEBC964892E11FA395A7C7
                                                                                                                                                                                                                                                      SHA1:00336D53323C6F6E256ACCA4D18B3E2737E0CCAE
                                                                                                                                                                                                                                                      SHA-256:278BB025F7960F20D54FD17203C6F9F818C71E085EC88B3F855083A2CE10AFE0
                                                                                                                                                                                                                                                      SHA-512:D29A9F7527C2ADF7A57439736C785AC69E0E4B7F3FDB4C81AF4C2821F56FE512D5BA36E6A526D641E9E27A54874E5D9ADA53168D30D59C12EEBECDBB225A8E28
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................F...........................!1.."AQa.q.#2B....R.3b...$4......%CScr...........................................................!.1.A.."Qa2q...#3..B..............?.A..%....t"..&4........>$f...87./:.K...xi../...WJ...m.D.n.....P..R.c....+Z.r.k..*.D..+.g.c....)..N6.Tb.:Fp...en2...L....*e.q.Jd.D{.4.v..6H=M:@....V..]....)n...}....1.U..E....9.._n......Z.y...g..L...%..!...(......6YE.)Da9.U].a..P..:..}..(.b#.....=.<n*.....M.+q.R.e.V=q.....4....`.I+P.\U.tqo..e$;...HB....g.*jF..5..,G....y..S..........{/..4.];....vU...vM"..9B..h.Q..<...=...$.hx..4.../.(/..oR.5..KJ....T.....U%.t........@..o.*AW4..P.l[4. ....|.@Yc...PQ..=(..V./...cD!..+..v....5c.G[.D.K.q,.R.......Vj.jK..d[..0..l.J.j..T..$UBx...#...../vuj..'v|....(..d.).i&..<col(.....(RN......o.....cGJ..V.......X.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6663
                                                                                                                                                                                                                                                      Entropy (8bit):7.910065601535564
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:218Ui3M89sCwXv5osl8GS4tKSb0oKS4u5Fv:O89YvZlthZKLu5Fv
                                                                                                                                                                                                                                                      MD5:A4BFA9DBD9A479A4F8CA59E20C2F1ADF
                                                                                                                                                                                                                                                      SHA1:4FDDF204866D8D788F3433D138AC167B4FA57556
                                                                                                                                                                                                                                                      SHA-256:7FFDE96C31FC904BFF41549B4709AA7E45F82AB71806D5D83AEC6C6EE9B84632
                                                                                                                                                                                                                                                      SHA-512:CE66A29B21CFBF5FA10BE3191947B206E7F4E2C609FEA9C0519686C05B9AECCA14CEC9188FC8342E82A7FE2D59E5E9339CA48E3130CBBBE1276D186B69142A26
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/fc42ae9d-f392-4d1b-a762-ddfbe6ce4c00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................e.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........B........"..p...%.KP.2.P..M....w.G.{WG...V.ze)...8~2t5.y[f.,`c.*v..U.(Jn?..T.....#)R...~.UF....F..k.I.?{.)..;r.sim.F.............K....'1.S.}.l...Yx.y'.o........?D.z.n..........dh.`..A...=...).)..7...........A....c..B.....9......{.O...K.F..D..)..a..2...(.E....Pv..l.f....jx.d3_..kE.#>_...8X[P.!.c8.} ..R..<].Q.B...>..A...c>. ...F..b..d.......ty.$@.{E..&~,...Yk.}p..?.]....%..=..;9.../t..O9.).H..,.).S...~.kv.~.4..v*..x}p..>.&...5Qc7.5.M*m_.Dk.....!.C.z....V7.....vB.F.jUq...5T.:..uW`At}.....g.,JW..-....r........K.........].*....) .B.p........6.MO..I...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6904
                                                                                                                                                                                                                                                      Entropy (8bit):7.9051111015174165
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2C8rfvP52FovD3trZrwNdYytFZnbv+OCKhoL9E6mPc0RMS:+vPkktKXrbvznhuDBS
                                                                                                                                                                                                                                                      MD5:288C5C3AF637E5D283CF69390E29AECA
                                                                                                                                                                                                                                                      SHA1:20C30D5626A2232BAD8CA0A7FF8E083687FA8588
                                                                                                                                                                                                                                                      SHA-256:C8C76C3BA0DB01CCCD46676FF254D14D944562559EB90C276DB81DDBB8B3E773
                                                                                                                                                                                                                                                      SHA-512:0B4087E22D5322050D63188C8AEF8870C366A80010B2650ADD8EBAC97DFD453F935945C37ACA60323290A43233536D608496AEAFBB1554FD278ABAEEC272E82E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/df51ecbc-9697-4550-06d2-c8958cef3000/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............B.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................xmdat.........T2..e........@@. ...............&mf.....u.!To9......0./..a`....W..x./.C.c.. Y<.....<.`...B....fg......../..}}...M.....h.Z...ZeP.Q...:...3.C=....d..Z..%...%n.O...z..j.V.).4......K...U?....a2@~,.^..X.y@X...n%....].j...........\...gI..+O.I..l4.7..c..*.....E..A.E...l....>........*y......t.~...\..i.S.>G.<.(.{.........$uY.........u..W...AT.]....BR.D:..:............Kr....4lG..J..qZ-...Q.D...P-..Dj....dZ.lQ.M.K.)u <G>..Sl.yxu!...~.........D./b!..Y)^..s.\.F1.6.3.t..45.$.t.r..d..G..l.......E".Y.w..?.......6..u~..)}5.........cXQ.~.v.(.{`.....nu2$ev.r.....+.<.yg......!....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (420)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):465
                                                                                                                                                                                                                                                      Entropy (8bit):5.2466075968525345
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:BuxfQySK0yUpNRv5PMWMA056DycMA0iC8c4x+:BuxIySK0yUNRaWT0kDyLA0l8c4x+
                                                                                                                                                                                                                                                      MD5:A528F2B680EBCEFE6AC99237B3A53E97
                                                                                                                                                                                                                                                      SHA1:8B8A97FE928ED5E09EA302ED5C471C8A0F9D6E5E
                                                                                                                                                                                                                                                      SHA-256:4E1204D494CAAA0EB47762FDC80206B8947B7EE0E57D40995AAB70D1E6EA7BD3
                                                                                                                                                                                                                                                      SHA-512:4AB3E9AF06A5CB3E1F408556B3CDE8B29D7420FED614578962FDD94DDF208FAFFBC04A1096C969EC51F91F95EC9207878D8C753D98633234D87C7C8347A5D171
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{ho as t}from"./index-Dj1U7Ss3.js";const e={[t.DUMMY_TEST]:{icon:"IconFilter",title:"dev.dummy_sidebar.title"},[t.MATCHBETTING]:{icon:"IconMatchBetting",title:"match_betting.betslip.title"},[t.TRADE]:{icon:"IconTrade",title:"trades.sidebar.title"},[t.TRADE_FILTER]:{icon:"IconFilter",title:"trades.filters_sidebar.title"},[t.TRANSACTION_FILTER]:{title:"profile.transactions.filters_sidebar.title"}};export{e as A};.//# sourceMappingURL=config-DMaz6iHd.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (622)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                                                                                                      Entropy (8bit):5.397460878085632
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:DCAyCYJZceZXhEqwzKp/3JFeU+i1BXYaBLNBsAOQUfFLMBsyzbw8Y:DCAyCYHcwXq3IxFeU11BX3Hs5fFUsyA5
                                                                                                                                                                                                                                                      MD5:91A941FEBD063BFE257DDB7554A06F9D
                                                                                                                                                                                                                                                      SHA1:B9A690BC24CE21B6919BAAB1BA5B24A89EE7C6B3
                                                                                                                                                                                                                                                      SHA-256:BEEEB14BA411EC59AC4CF6B192E2B4C0477721FC0F4783053776438B97323168
                                                                                                                                                                                                                                                      SHA-512:1C882B7512613680CDDA82D0AA0D4DB1A98F175548875E87F76A8C15201252E75A027A3C9CE0A7A600051082A15357FEA4F69ED07F6B1D0612F814332F7D7F13
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/time-to-first-byte-BZJa3bK8.js
                                                                                                                                                                                                                                                      Preview:import{i_ as p,kG as f,kg as e,jZ as g}from"./index-Dj1U7Ss3.js";import{o as l,V as c,b as d}from"./first-paint-C0EahOPY.js";const a=new c(d.TIME_TO_FIRST_BYTE);var n,r,o,s;if(p&&typeof PerformanceNavigationTiming<"u"&&!f&&window===window.parent)l(i=>{let{value:t,attribution:m}=i;a.isValid||a.update({value:t,attrs:{navigationEntry:m.navigationEntry}})});else if(!a.isValid){const i={};for(let t in((r=(n=e)==null?void 0:n.performance)==null?void 0:r.timing)||{})i[t]=Math.max(((s=(o=e)==null?void 0:o.performance)==null?void 0:s.timing[t])-g,0);a.update({value:i.responseStart,attrs:{navigationEntry:i}})}export{a as t};.//# sourceMappingURL=time-to-first-byte-BZJa3bK8.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5022
                                                                                                                                                                                                                                                      Entropy (8bit):7.910545207204079
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nr22PIL5bchRaKTa5LogA4q+vffBqz5KT2A7gsYqeA2jWy69oX:2y2w2GKTILLxUytgsYqMt69oX
                                                                                                                                                                                                                                                      MD5:7DC744779A0478F69B29E2085AC78CB2
                                                                                                                                                                                                                                                      SHA1:F53DCB17BD2A88C08E3703CD62F9FC914C84D106
                                                                                                                                                                                                                                                      SHA-256:25E3A70674519C11CB8D86C5AA6B97BDEDEB6AA1E3B05607D8BEEB9EC9AC311D
                                                                                                                                                                                                                                                      SHA-512:BDF76771253A6ECDE1212306A3525F63B5611728B21D22F60D732DDFC3D8B2BEDD63C54D6D011B17DA3466548210C62C07640F3EB63EB4472168486D37DDC92E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/911dee49-411d-44fb-728a-97b1c44ec300/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2.%e.H...O....@~. ..P.@....pp.A.........\....%.........@.C..eAX..9.....%J...=.....).....q...vE..t..U....c.K$....=m....H....I..'.}.(...x|..4k..5M......:J..jj....j..0.P...=...S.9.L.{.t.....`.....tu..@..SGaJ.....p~i..{|.7.RK.[...8.'.G.B..32.:(G...........mo+.$.X..LL...tRe..X..aF..."v..A.kqU..d$..^J-q...-.:.^.....{#..2..EC.@7Y.j...Q..."..u.'pI-+..J..U .(....`. .b._..}.:.b...6G.E...)....0tB4.V.......w.".q.....a...J.V.{..\E.$.......sB.I..E....5..W<R>._k.......{<._.3...m..<o.*.05..S)d...f..............%s.%K2...,X.S(...z4....a..k..Mg>sR.....Vc)...j.....E..3W2b..G\..c.3_Atw..HX.pV...C..Irf...rX@....m..#J.d./y...H..\U.{."...]FK & .A...ve/...v...7...........w........*.:*.........N4{]"..$I.......'. .2....b@?.W..{.v
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):434800
                                                                                                                                                                                                                                                      Entropy (8bit):4.01924536267208
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:UYgF9X5nE83r1oeI8hJlp4PfFBatPvb69dptTji5sYCUFx0SHhtoG/scZfub1AK8:U2iQJAD/79
                                                                                                                                                                                                                                                      MD5:D47F7CD87600970F727E8076413859BC
                                                                                                                                                                                                                                                      SHA1:EB612DA33F68715AEA918486C53A991D9F04B2A7
                                                                                                                                                                                                                                                      SHA-256:D32ED14819483E42515D43F93CD72E952C631582D06B137089A028D0952DAF14
                                                                                                                                                                                                                                                      SHA-512:DD4AAE55136750F592676F6401C1F9F2A4087E7C2FAE57EB65FEFFBAB08C05F13C405AC2BB3EB8946C4001A8E331CD08AFF93C53DE31335C95F01431DB4ED9FB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820883
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820884,"generated":1728081821331,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3453,"c19b525b":2660,"ed09a4be":6906,"b0f70aa5":2125,"967e7695":9933,"4250eb79":7876,"c09dfe2a":1269,"88b1acf4":4771,"29fe5b1f":7476,"8f3bd0c0":3449,"82c16827":2647,"f5c658b1":9663,"5beccc5":6846,"91aa9db5":5640,"28f8f76e":5656,"77308e7c":1113,"e1c0693a":1651,"c7f03a33":8441,"5ef96b89":4107,"2d308dc":1467,"51244fca":3847,"82a38ff6":1723,"ecdd69f0":7465,"ff51244f":5130,"b69c62cd":1260,"b1f1a6d4":5920,"6ba2cd12":4444,"72b9fc53":2250,"c6f69642":7619,"52cc68b5":8777,"665875f5":7370,"419e2332":1729,"2e939f06":1868,"f83ce056":4046,"9cb79d7f":5135,"62148139":1460,"2e7a9037":9365,"85acac3e":6203,"26237f5c":6656,"717f74ab":1093,"1632817a":1270,"fce0816":5587,"76897d52":9365,"2f953377":5233,"589203e1":7280,"885614d9":3434,"f92ff824":9246,"1513b1af":1097,"75d4384a":1458,"b7656e30":1288,"678443d":7107,"1bc8399d":2659,"5994af90":8674,"78c93880":8030,"9bda5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14661
                                                                                                                                                                                                                                                      Entropy (8bit):7.978804543342422
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:YMI+cYFo12F0vTyybl87L73zf+94QL8nn8equsOH7G7bb1CMX+fqDsFHoYKz:YM50ryyCZwKn8+sObQ9D+fqDsKYKz
                                                                                                                                                                                                                                                      MD5:4CA0838A1544B507930E9EFC5ACE28E2
                                                                                                                                                                                                                                                      SHA1:79A99E19AF834A9C8233029076B0D3D6BC53B6DB
                                                                                                                                                                                                                                                      SHA-256:1EDFEB076D63866D746F80C55B5BE846FF5E89E2B30B2B392EDBC7937717C07A
                                                                                                                                                                                                                                                      SHA-512:7FAE6BC5B89908F5261352E2C0E5462B88B00B3789B8E16D73BAF542ACF095AEF2001635FE7E66CF8EF63264858B66E84F92D55F65E0BEA04DB3B660EC101BCC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.n..o..n..n..o..o..o..q#.p..n..o....q..s..s..w..z..}.tpi.T..X..v..W..y.qb.BM......}..X..c.b@,.R.G7C.t,...c...Ie*../r.X....h..ouK...m..t..v.J......:.....;.y...Zd..x..!b..1nR@.~.g^{....p_W9......39.......(.[C.]......r...1/..GE..'.sdf].. C.>q....%$'..'..0...t@d.u#M...d-}..e...J............"..4..+..J$.=..X*...d`[.)Mlh_..%CVi1..C..M.ZXW..."[.s........w:..0V.....RPK.....L....a..U.. h....|.g....1.j..B.N...j..H.r......... 8n.p..G.T..4.S...M....\.~k).......t.R.. {.:...7.....o.+.CFF.#.Lq><7@|.=P\....x&e..}{q..N.5....?y.f..V...H..(!w.../*'u^0..:....d.Q.......q.....)b.@j.H_k..J...9.....{L_}...q.....9x.Zn|0Zu..Z:...K....q.rKB..'7=...OE1.....^L,...&.8.....lR%p......-...c".:a..n.b..j...P..Sw.fA...]..0!.Q.......t..d......m..{PZ...ctRNS.............%-6NZi.Vl>BEI2.....F.9{x.....4[Y.......A....3...E%.i......[.{U.....[...v.{........,.Ga....5.IDATx....\T./p... ( .......*...A1..i.$79.(....q..a.....0.2..e.i.H....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6701)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6753
                                                                                                                                                                                                                                                      Entropy (8bit):5.09856826496816
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:xxVG1WG7SWQGNjJqaV4c+NTznke5mNAifnYw2:xxV6W8R3fqaVeNnke5mNAifnYw2
                                                                                                                                                                                                                                                      MD5:2A5712D2026A4C5FA24F207A9466A29F
                                                                                                                                                                                                                                                      SHA1:96513F6B440931BED1E55CD7D3860F622A6366F4
                                                                                                                                                                                                                                                      SHA-256:91EF430D35026EA235645335E7DEE1841856244573597D541AFA251799CB8F79
                                                                                                                                                                                                                                                      SHA-512:EAC686379D7F8E87287F72D04C36772F8239EB792E9505CD13452600BF8DD875EF43F7B50095BD384A443813E4E78AC70F341F5E326CC0035B5DF987A03BEC72
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{i_ as l,i$ as y,j0 as A,j1 as p,j2 as w,j3 as T,j4 as o,j5 as d,j6 as M,j7 as v,j8 as j,j9 as f,ja as b,jb as m,jc as D,jd as x,je as R,jf as k,jg as g,jh as I,ji as F,jj as O,jk as C,jl as E,jm as N}from"./index-Dj1U7Ss3.js";class S{constructor(e,t){if(!e.onEnd)throw new Error("onEnd handler is required");if(!t)throw new Error("ms duration is required");this.onEnd=e.onEnd,this.initialMs=t,this.startTimestamp=Date.now(),this.timer=this.create(this.onEnd,t)}create(e,t){return this.timer&&this.clear(),setTimeout(()=>e?e():this.onEnd(),t||this.initialMs)}clear(){clearTimeout(this.timer),this.timer=null}end(){this.clear(),this.onEnd()}isValid(){return this.initialMs-(Date.now()-this.startTimestamp)>0}}class P extends S{constructor(e,t){var s;super(e,t),this.onPause=typeof e.onPause=="function"?e.onPause:()=>{},this.onRefresh=typeof e.onRefresh=="function"?e.onRefresh:()=>{},this.onResume=typeof e.onResume=="function"?e.onResume:()=>{},this.readStorage=e.readStorage,this.remainingMs=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6443
                                                                                                                                                                                                                                                      Entropy (8bit):7.931709006702489
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:0L1EMTRpWQuZNHUC+j9KEm/fHCT5WR01NI2UuHdA:U1T+DqnjWfiT5E01NIjedA
                                                                                                                                                                                                                                                      MD5:70AFBC99440387494C3887D24E7C3CEF
                                                                                                                                                                                                                                                      SHA1:C5505A72584BFD926411F3B4B71FD0540B14F0A9
                                                                                                                                                                                                                                                      SHA-256:ECED2061B5348E8DCD65C74390F5C778C936E840137C3D3A6F0E119338D2ECD5
                                                                                                                                                                                                                                                      SHA-512:2F594DB16D6E9CC31FBA2C596D9080B73DE51D84584763981E6EBD9D28D0C6C3D08CF6ADB9E49E29F7351C059A5554CDCDB4693030571FAE5EFD922F5143D910
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B.........................!1.A.."Qaq.2......#Bbr..R....4Tc$3DS.................................$......................!.1.AQ"a.2q.............?...U3.$...i.qs.~.q;.P.V.... .;bi.(.!C..c' '. ......$..q....5GL...F..EL.u....mZ=..2u....T[8_...I;..9Z...g..k.3..O..........,..O.!..I}i .....gm....IC..-GO....<.._..y..Emhi......e.........S.E..<...?..RP.......dye.~...8......E..<....C.Q......Y~..P:a.......HYR...\...wq..U.....c1.1.F.~....<`...T{...:..T{.E.....9.q.h......F...6@y..UR....pR3j..?(.'.G.e.S....J.....e ......B(..j......(..4]s.F3..=>.E-g.J.m..,\.*z{[E....j..........;.....[dll.....L..I|(."...I..x.o.....=.N<.X..(.ki....u...^..2..L....2..E5PW<0^.".6.6....J..D.8.m.H..A.q..j......R\.7.R.]t.....n..K...sWN)jz}B......h...D........t..TC....B.5E......h.!.......X
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2588)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2669
                                                                                                                                                                                                                                                      Entropy (8bit):5.328690641687688
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:QYuExKAt4aaxidP0hudxvHtQ3l/6l5vdRCpMZHCpeMTD6NJ4mg6Aqi0BMs6IK:QYuuPX10hMvtQ3l/6rlR+e06L4mg6qIK
                                                                                                                                                                                                                                                      MD5:76C14F0A8A14585FD53441D324061491
                                                                                                                                                                                                                                                      SHA1:9F73E62213017F4E4821CFEA7F83A3515B9AA247
                                                                                                                                                                                                                                                      SHA-256:9A1938A184ACB7078042932C84A89061347F50D156DFF976B2F16DCB27EB0177
                                                                                                                                                                                                                                                      SHA-512:E0A6C9A6C0666824D6B8CAFF83E6125DE03B7AC4B53CDA6C3B740E392A8DB61DFC6A1CFF23BECB482384B0633C7B8C5F3EBEFFF4C31F27C071A423A52055398A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{c as r,az as V,i as n,aA as k,g as u,r as w,o as c,n as _,w as i,f as x,d as m,ai as f,H as C,aB as B,av as E,L as d,aC as S,aD as $,aE as z,aF as F,aG as q,O as H,aH as M,T as O,ar as R,as as A,at as N,aI as P,$ as I,b as J,aJ as T}from"./index-Dj1U7Ss3.js";function U(l,a){const o=r(()=>V(n(l),n(a))),s=r(()=>k(o.value)),e=r(()=>JSON.stringify(s.value));return{validity:o,completeValidity:s,stringifiedValidity:e}}const g=Symbol("SelectContext"),D=u({__name:"Option",props:{horizontalPadding:{type:Boolean,default:!0},disabled:{type:Boolean}},setup(l){return(a,o)=>{const s=w("Copy");return c(),_(n(B),{disabled:a.disabled,as:"template"},{default:i(({selected:e,active:t})=>[x("li",{class:C(["flex h-[38px] w-full items-center rounded font-[400]",[t&&"bg-dark-2",e?"text-light-1":"text-light-2",a.disabled?"cursor-default":"cursor-pointer hover:bg-dark-2",{"px-md":a.horizontalPadding}]])},[m(s,{class:"w-full"},{default:i(()=>[f(a.$slots,"default")]),_:3})],2)]),_:3},8,["disabled"])}}}),G=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12004
                                                                                                                                                                                                                                                      Entropy (8bit):7.984199826830295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:s7ZQy650dl2WtVCck1JDCosHj0YTqwjk/InuzcmBcI90qaujjn0zujtGyvOs/:KZh20dl2WLk1IHjuw8mudBcIeq3HAyd
                                                                                                                                                                                                                                                      MD5:530A170E80A09AE372F185DC35DF9EEF
                                                                                                                                                                                                                                                      SHA1:F656EE3BD536E4D1EFEA3A811135736F23B9A54A
                                                                                                                                                                                                                                                      SHA-256:7DD4188BE2A0014FDCF85308FEEAAC82887A29AC242B74753F55DFC0908D4FCF
                                                                                                                                                                                                                                                      SHA-512:131B1953A58ACEEE2C84ACCB501837E709AEFA32EC0BD168413E90E51A426104A994B12DF670634254EABE7D78C1D17FED03753B55866B68A97B35A7FE925EA8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/coin-bonus-C7e4Tsmy.png
                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../?.O...+.m..:......l........l.m....Ma(......`_.....v.6........D:Ns)!.@.md.j.b.L..P=n..`f.....ad.YL.E..H.B..YL..$(&@!A......r..$)....$I$...L.D.$..@1....H.D...Ic.A......"H. i.3t6=.V...q..C....--(.7$ZZ@.....k.......5-.h.@.KZ.D..nX0....$mI0.A".ihi....9.if.Q2.Y.v............,3...a......k.k....r.uX...0.v5e.....V....i..Of.U...2...n..2s...,SSf..~....t $....;...5A..$t..@...8......B.E....@..C'.,...@.(.u .T./........X....t8`...~}X iI_.#._.FK...L..rq.q^.....Un....5|.7z./l.._".e......{....|.........P....!"&.;..dy.4.U..X...._.d....(i.. ...n<.v0H[.B..%.$.M..]7...O:.cq_......~..fd@....E.J.J.;mSc..D.h.......l......<\{b.|..N..HZ....-w?.-w/..R*..N.nH.E-=.<......6g2.f&3..,.v.7....H.%...g.IG.m.v..C.J%3~.33333>......[.B..}......a.ND.%...HR..4.w..LwV..x....D.,Z]Y.0........4T...vZ1+S...^....jh....S..G-..}.J".#Jw..t.G.2I..k.=\df..M./.L.D..]GK....}\r4\.L...U..$JW..I....K.4*.$..*.......;...*<z.....(.;UhX....I..z8).Bu?...S...3...X.Q..=aGa..ds.*k..p>..1.Hh
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1009)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1099
                                                                                                                                                                                                                                                      Entropy (8bit):5.2560310685403815
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:dImxQLEGV6nU7F/3taJ2xcKGJ5flEg2nfWA+nEsI+zwnsknEHeVMxE8:d7KEGV6nU36BZJ5fljkWAf+EsnHeVt8
                                                                                                                                                                                                                                                      MD5:BCED1E4B1996D95B7E84DFCF5DAA1A3D
                                                                                                                                                                                                                                                      SHA1:06C36EB9EB8F113BC6CCF59A2D6206F29FE69213
                                                                                                                                                                                                                                                      SHA-256:1696ACDA070D7CFE3A33B9B7400B5ADCB30A028366FC8990B3A787B0E2B9116B
                                                                                                                                                                                                                                                      SHA-512:ADB4EA2F619960F71E1C72F1523E55D926CCF121332E085116AA13436B6B670ECD3EE02C4A9DE396D1CED16BA8CD76CCE7453189E82657A1D49886FB55A3EFC0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as P,c as l,r as d,o,b as u,d as c,F as C,z as k,n as y,H as x}from"./index-Dj1U7Ss3.js";const B=P({__name:"TablePagination",props:{currentPage:{},lastPage:{},position:{default:"center"}},emits:["pageChange"],setup(g,{emit:p}){const e=g,m=p,f=l(()=>[e.currentPage-2,e.currentPage-1,e.currentPage,e.currentPage+1,e.currentPage+2].filter(t=>t>0&&t<=e.lastPage)),i={start:"justify-start",center:"justify-center",end:"justify-end"},v=l(()=>i[e.position]||i.center);function r(t){m("pageChange",t)}return(t,a)=>{const s=d("Btn");return o(),u("div",{class:x(["flex w-full flex-row pt-lg",v.value])},[c(s,{variant:"tertiary",text:t.$t("buttons.first"),onClick:a[0]||(a[0]=n=>r(1))},null,8,["text"]),(o(!0),u(C,null,k(f.value,n=>(o(),y(s,{key:`table-pagination-${n}`,variant:"tertiary",text:n,active:n===t.currentPage,onClick:$=>r(n)},null,8,["text","active","onClick"]))),128)),c(s,{variant:"tertiary",text:t.$t("buttons.last"),onClick:a[1]||(a[1]=n=>r(t.lastPage))},null,8,["text"])],2)}}});export
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2622
                                                                                                                                                                                                                                                      Entropy (8bit):4.711577067988501
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YbzbAukHq57nZlTjjj9kEIW7Hq57nZlTjjj9kEIWSd:+pH91cH91Sd
                                                                                                                                                                                                                                                      MD5:F3B658C993BCC3A58E7565D51DAFF546
                                                                                                                                                                                                                                                      SHA1:4678E12DA4E13BC02111DFCD90F0F0B2309BB0E0
                                                                                                                                                                                                                                                      SHA-256:56C001D4882151F0CF08EE683CEE70D1C471172E340513BF8843EFF81ADAC9BC
                                                                                                                                                                                                                                                      SHA-512:DC7B9E137FC90D6A6006B48AD747CA81F80E67763EA20E3DBFF795E06A481B37CE3ED99336D7CC7DF022EAFDB54C738C0949C58151CDBAB9B12968DA4211FF02
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"odds_format":"DECIMAL","currency":"EMP","currency_detail":{"id":"EMP","min_bet":"0.2","bet_step":"5","bet_choices":["1","10","50","100"],"quant":"100","cents":2,"sign":"EMP","sign_before_value":false},"sportsbook_config":{"sports":[{"id":"299","name":"Virtual","slug":"virtual","priority":35,"offered":false},{"id":"55","name":"Horse racing","slug":"horse-racing","priority":0,"offered":false},{"id":"58","name":"Greyhound","slug":"greyhound","priority":0,"offered":false},{"id":"202","name":"Harness","slug":"harness","priority":0,"offered":false}]},"top_region_id":"0","feature_flags":{"is_cashout_available":true,"is_rindles_available":true,"print_betslip":false,"reuse_selections":true,"hide_empty_betslip":false,"cashout_popup":false,"share_betslip":false,"rindles_url":null,"competitor_images_url":"https://d1bvoel1nv172p.cloudfront.net/competitors/images/normal","additional_competitor_images_url":"https://d1bvoel1nv172p.cloudfront.net/additional_images","max_selections":25,"show_booking_c
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12052
                                                                                                                                                                                                                                                      Entropy (8bit):7.954162718215712
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:OQg6xgpsKiDTwDcyEb0NeCB5p8vFdqAirXZYXpd3v/z8jrKOHXb4Y/ewxH94LqfF:OQgsgODTwAyEifyXFCYXpFIPKOHr4Y/X
                                                                                                                                                                                                                                                      MD5:041D72D41EEEBC964892E11FA395A7C7
                                                                                                                                                                                                                                                      SHA1:00336D53323C6F6E256ACCA4D18B3E2737E0CCAE
                                                                                                                                                                                                                                                      SHA-256:278BB025F7960F20D54FD17203C6F9F818C71E085EC88B3F855083A2CE10AFE0
                                                                                                                                                                                                                                                      SHA-512:D29A9F7527C2ADF7A57439736C785AC69E0E4B7F3FDB4C81AF4C2821F56FE512D5BA36E6A526D641E9E27A54874E5D9ADA53168D30D59C12EEBECDBB225A8E28
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/6db3647282befe12b1df32d663258bce8e481297_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................F...........................!1.."AQa.q.#2B....R.3b...$4......%CScr...........................................................!.1.A.."Qa2q...#3..B..............?.A..%....t"..&4........>$f...87./:.K...xi../...WJ...m.D.n.....P..R.c....+Z.r.k..*.D..+.g.c....)..N6.Tb.:Fp...en2...L....*e.q.Jd.D{.4.v..6H=M:@....V..]....)n...}....1.U..E....9.._n......Z.y...g..L...%..!...(......6YE.)Da9.U].a..P..:..}..(.b#.....=.<n*.....M.+q.R.e.V=q.....4....`.I+P.\U.tqo..e$;...HB....g.*jF..5..,G....y..S..........{/..4.];....vU...vM"..9B..h.Q..<...=...$.hx..4.../.(/..oR.5..KJ....T.....U%.t........@..o.*AW4..P.l[4. ....|.@Yc...PQ..=(..V./...cD!..+..v....5c.G[.D.K.q,.R.......Vj.jK..d[..0..l.J.j..T..$UBx...#...../vuj..'v|....(..d.).i&..<col(.....(RN......o.....cGJ..V.......X.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8625
                                                                                                                                                                                                                                                      Entropy (8bit):7.93766543036396
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:1EzosGCbp0Ezs88iURQGfTh7Hn9UB03rzbf11BPSHR5LN:1oXNsQGR+Ur3RiRRN
                                                                                                                                                                                                                                                      MD5:E5B3C5A88B404AC277E8E39292D37A4D
                                                                                                                                                                                                                                                      SHA1:F35613DBBE71451CBB5F9D4A99C5CF9C306BFDF7
                                                                                                                                                                                                                                                      SHA-256:A671D865EE4E1A43BE88F15AAA4EC0BA4B483DB4D77B1C4C1D8E9191D66C1F1F
                                                                                                                                                                                                                                                      SHA-512:5715C23BC91BABBBE6EF9A0F30C7B2A6C648586522619BBD29E22DDD09AEFA411AC136D2ABDAC4FA06EA84C7CBAFB3DB6645E0FCC99EC246415A0578BA1F6D7C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................:..........................!.1."AQa..q2..#...3BR...$Sbr.................................#......................!.1..A."Qa2............?....s7q..O.~..S(......\....y..?d.2.3J...-=ci'>.q.Kh..C..m.....!.....s..<.=...d...==+S.$ip.L}.rE/p\.......Q.D..*....}.LS3.3.K.B.)!?.Q+...VO."...>.....t..(.d..j....o..'i |...*i...9.V..Eu..';TSA.W..^t... .(L7:W...&.....?.b.{O... .sF....)i.......F..M..\"...2x.E.l.L.yE|.O..ym..pS....9.E.%.+.} p.kF.A...*0y.)...(.oT.>}.2:0.].......6S..........(U.O..s%...G......bt.jG..N.f...Uj3^.......xyT.Yzs.j../0...L%N.....KyX.'...3..x...%0T.';G...3...a.@.LOI.[E(}.OyG..^.8.6o.+E.5..0.7...9..hp.B......-.6.x..0...CHV.?zt@...4<.s......@4..w.j..%y.9...Ae&.x.H#..n..#]...R...y ._f..C...h.$.&..h..zS,.jXc5#.m...T.:.....6.+r.H.=.....s...HJ0qHl.(.j.....O.;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                                      Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                      MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                      SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                      SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                      SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (849)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):898
                                                                                                                                                                                                                                                      Entropy (8bit):4.850623875269871
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xBMXVV02GoxXn75Jw2nywAYLFkL2+o0iYX1VDADBXnpeAFG2W:fV2x5dozbAYpkLkYX1VGhnUwGV
                                                                                                                                                                                                                                                      MD5:EF9746DF5BF58571BCD83B1EFDCA374D
                                                                                                                                                                                                                                                      SHA1:1B38510DD7FFE64036DBA1373C085D77E1F91B71
                                                                                                                                                                                                                                                      SHA-256:44DF6207D5F76F7ACA894E50B876A1BC804FD80B5B144FB5B3397AC751EF979C
                                                                                                                                                                                                                                                      SHA-512:245E874FE94F7B75C655EC0024D4FD176B0A8E287B4A1ED2C59AE1EA21F95B52AF62567CDEFC61B674E5306D69BA3477A5CC9AB793C1E50A58E023DD8E672645
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"12",fill:"currentColor"},r=o("path",{d:"M7 5.166A2.333 2.333 0 1 0 7 .5a2.333 2.333 0 0 0 0 4.666M3.89 3.611a1.555 1.555 0 1 1-3.111 0 1.555 1.555 0 0 1 3.11 0M.382 9.308a.6.6 0 0 1-.278-.344 2.333 2.333 0 0 1 3.35-2.734 5.04 5.04 0 0 0-1.481 3.079 1.8 1.8 0 0 0 .019.508 3.9 3.9 0 0 1-1.61-.51m11.627.509a3.9 3.9 0 0 0 1.61-.51.6.6 0 0 0 .277-.343 2.334 2.334 0 0 0-3.35-2.735 5.04 5.04 0 0 1 1.483 3.08q.025.255-.02.508m1.213-6.206a1.555 1.555 0 1 1-3.11 0 1.555 1.555 0 0 1 3.11 0M3.348 9.98a.66.66 0 0 1-.215-.552 3.888 3.888 0 0 1 7.735 0 .65.65 0 0 1-.215.552A5.42 5.42 0 0 1 7 11.387 5.42 5.42 0 0 1 3.348 9.98"},null,-1),n=[r];function s(c,l){return e(),t("svg",a,[...n])}const h={render:s};export{h as default,s as render};.//# sourceMappingURL=icon-group-IN7XyBQR.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14954)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):15003
                                                                                                                                                                                                                                                      Entropy (8bit):5.416243929437131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:SVC1BpRxLY+V2M9spk1d6uqgzt4hU4JSt6SS9JHwt4+5JH1w52QKXo9zt0J8rWIz:SVC1vRxLY+V2Dpk1d6uqgztiU4JSt6S0
                                                                                                                                                                                                                                                      MD5:48E042BE4E862BB86B4268591E4F1182
                                                                                                                                                                                                                                                      SHA1:C1D7EB4533E8677D1CE1D7B32D737473EEB7258B
                                                                                                                                                                                                                                                      SHA-256:46395FE7D2C0BE72DE584FE3171400427C441D3B74EF9B3E49302E44F5DD5BC6
                                                                                                                                                                                                                                                      SHA-512:60C7836A1E0434C79CCAC08FC978EB08DDEB8635D39C65FC54155CC5244594A638DBB271C6E6DFAD4653689D8E1B2A04F702CD3858AC512805DF04A61C7C5C97
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/84046.eb7533d0.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[84046],{47077:(e,t,n)=>{n.d(t,{W:()=>h,Z:()=>m});var a=n(29413),o=n(22343),i=n(85236),s=n(41333),l=n(25781),r=n(60298);if(69153==n.j)var c=n(89074);var d=n(60020);const u=(0,a.createContext)({}),h=e=>{let{children:t}=e;const[n,h]=(0,a.useState)(null),[m,x]=(0,a.useState)(null),v=(0,o.I0)(),g=(0,o.v9)(r.wl.selectBookingTemplateMessage),p=(0,o.v9)(l.wl.selectBookingAllowed),k=(0,o.v9)(r.wl.selectBets).length,b=(0,a.useCallback)((()=>{x(null),h(null)}),[x,h]);(0,a.useEffect)((()=>{b()}),[k,b]);const B=(0,a.useCallback)((()=>{h(null)}),[h]),j=(0,a.useCallback)((e=>{B(),(0,s.e)(e).then((t=>{const{success:n,error:a,...o}=t;n?v((0,i.n)({...o,booking_code:e})):h(a)}))}),[v,h,B]),C=(0,a.useCallback)((async()=>{const{code:e,success:t,error:n}=await(0,s._)(g);B(),t?x(e):h(n)}),[x,h,B,g]);return(0,d.jsx)(u.Provider,{value:{template:g,makeBooking:C,error:n,code:m,bookingAllowed:p,showBookingResult:!!m||!!n&&n!==c.Bx,clo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (597)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):684
                                                                                                                                                                                                                                                      Entropy (8bit):5.276315747330015
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:A/EGVxXLxt8NiyKf4yRmA9Efh4FXEfRp7wO+3A9EfhEfRmy1BhtYXn1ihqKp0iqt:AMQNLx+/zNJz7whQR/yn1izp08b920el
                                                                                                                                                                                                                                                      MD5:F5A9F5F669E078249BBBE56D8B25C15C
                                                                                                                                                                                                                                                      SHA1:AAE1D36EDFC15861690851C80A47B6F6D6D16457
                                                                                                                                                                                                                                                      SHA-256:DCD430CDA353460FA6D539FB413CCD87ACFEF76D60316638C8A20D137EADC627
                                                                                                                                                                                                                                                      SHA-512:2261895C886CCA42462F6BAFE1ADC0E06ED38D3B0B2C8875D59A307BB8DBC36DF0EA14E15FE27F7B246532585818605B532C2AD58857F7F4B746E8E17C746550
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as u,h as m,c as d,r,o as i,n as p,w as f,d as _,i as x,a1 as V}from"./index-Dj1U7Ss3.js";const k=u({__name:"SoundControl",props:{modelValue:Boolean},emits:["update:modelValue"],setup(e,{emit:t}){const{t:o}=m(),n=e,s=d(()=>`${o("sounds.sounds")} ${n.modelValue?o("sounds.on"):o("sounds.off")}`),a=t,c=()=>a("update:modelValue",!n.modelValue);return(B,C)=>{const l=r("Btn");return i(),p(l,{class:"w-[103px]",variant:"tertiary",text:s.value,onClick:c},{before:f(()=>[_(x(V),{class:"mr-sm",icon:e.modelValue?"IconSound":"IconSoundOff"},null,8,["icon"])]),_:1},8,["text"])}}});export{k as _};.//# sourceMappingURL=SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7448
                                                                                                                                                                                                                                                      Entropy (8bit):7.922855868468874
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2m8MgBmqqP/H8ZwPbSI0anyJfWv229Mxg+3UCToZWTPFYeb9W9qF:bwG/H8ZabmacI9MLE6oZWBZb9W98
                                                                                                                                                                                                                                                      MD5:5498C20309A9C554BEECE821EFC02512
                                                                                                                                                                                                                                                      SHA1:DEE25BD1448B48972E8040ECB7C867408B1DED0C
                                                                                                                                                                                                                                                      SHA-256:172751036E88B2BDBF94C7A29374B676D7B352B86F88FD0E3B354FAE9E98F38B
                                                                                                                                                                                                                                                      SHA-512:B07FDFBFD19A9541F8444217E31B5F5DBB149DD86C90340C6D85A413E6E0675BC1DB48E01CA4C029E44601237D4EA01646C3452345C0F7AF352AE8509BBE2B41
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/100efcd6-2885-493f-dfd8-b5908ffe9e00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............'.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@@. ..............e3......v.3.Q.O...$.;.l.m..wF..3..Q....d....\.l.3.N...E4.o..K..B...f.%...=D._..1........m.2. iV..x.(K......E....S..{6-$....N.$t...)..6..)..M. b%.k..M..m.2.F6..2.......@..R.e....3H..1..r!.J....xP..t...cG..vB.uoS...&w........#..$.w.r. ..L.26|%.>.........~...<.B;t#.V`.4........s...m...To..Q3$....(3.j..G7){.z..F;.HsX]...b....>o.^......8..x..+P.w.......&...M..#....@.^q.6[.N..h..Z.m...3.B.1^.3:...*..o.r.\...(.Z,(....@.Vq=.I[.E....Xnm_...8.g.0..xJ<Qr:l......9.*4..-6....zlJ\.../......C...#.C{..t.dt.3....C&3.;....#X...T.*...N.>..'.r.$,...........[....n
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7765
                                                                                                                                                                                                                                                      Entropy (8bit):7.925653781011692
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2F89TjBlJfsPpiZ2IdE5ftPVYIZu3FgQkCGq/DJ3A:PnBlJfsc3OlPVbaFxGaJ3A
                                                                                                                                                                                                                                                      MD5:2FB2CB6FA88E0AE265B28EDEF2A41BA6
                                                                                                                                                                                                                                                      SHA1:1A5FE548615C4DF129A53E18D14513C339231B10
                                                                                                                                                                                                                                                      SHA-256:989BAFFE4F8F4C83919CA0DE711788E9122D0F52ED7BAA951C7B9AD5203C24ED
                                                                                                                                                                                                                                                      SHA-512:73931F8D3F53C06D54466190AA7DB1CBFABA9E16570C7F45F0CD9F52498A0B43570B95E095B0BBDAC38744EE7778A1163CE88C8D62D60E85BCEBD188FEB16434
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/7c7f8f80-0d57-4820-800d-6a33cca89900/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e.........@` ...........[...&mf..g}..&..`..l.}.P.%<u.Ecx....D.?..,:$Af..p....J..o....3..LG)t......>.\....".9.h.mi..9.........|....]..U;.}mPc8&...]a#....J.@e!.m-......s.v.P..i..'....X.oX.t.C...='..3.?..E.@.F.&.....%...6..p.. ...Yu.wdi|...8...\B..8v?..........1.'\Sx..m]Rz.)2....*1.....8.g....:..W.bZ..E.8.......c.....7.%....].[B.uUO~..vs..K.....8.....4.3..........k.>......5.u......+...+......~.tZ....$..3../..+.6`8..0.K..He.q!...1....8..o2*....o...u..g$.:pq.P\"...C .iH..@Oe........._\.Ip....O.]...4.j|....x..._.....?.Ui..!....[}.W.J.d/_:..h^;.."O..?......[P...LR
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 22852, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):22852
                                                                                                                                                                                                                                                      Entropy (8bit):7.989925282555244
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:JryR4hMIXDPkuLIkVsUWFfyBb5XXI9V4AOTIcxlPNwoe3Ae8JWflBGX8DmYf3K81:JHzPNs+ofIJIcFXJQWMNBGX6f3K8R6b0
                                                                                                                                                                                                                                                      MD5:62EBEB4B4B60A13B795FA424748EB3F1
                                                                                                                                                                                                                                                      SHA1:BB2D951263CFC023E118E56286DE0C30D6B055F8
                                                                                                                                                                                                                                                      SHA-256:0654B4B7DED80CE2271DC2F101B1A7C958FE217CC15E2C0DADED4873CEFC21B0
                                                                                                                                                                                                                                                      SHA-512:6BF5996F8EA55B150757322E7A8F7707F87ACF142FD920B3DDDB34CB583B251DFF6CFCF7B825DA510C8D704A8096A172AC9D569966C28FEA25F8B09F1FE5E064
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Flama-Medium-sto4RPOn.woff2
                                                                                                                                                                                                                                                      Preview:wOF2......YD......*...X.........................?FFTM..f..`....`..^........>..j..6.$..P. ..E..;[M.qs...p;.....4......j.V.c...C....^....F.1F.i.D...!'.N.30FU.\{.9.9#..n.30...@.8......3.3.......O3...sa7jQ]!...a....R.D.......D..n........M...vo*3.....;...:..Q.o...'.T...W.{....T..k.}?...*0..#is...K.....O........Y].2....x......t....5....X.].~ ...7@.....M...U.p......;.y...3..g.sf.r.q.9...G.J.R!.)M..}-DK..m...w.W....#..T.).!4....(`n.....B.....@..4<3..m...7.N(..........4.+...|...O....3..9......@....xy..[....5...2..>..z7...@......S.......4@.5I2?.......$.ny.^...?T..W.....m].ZQ....P9K.....K.ii.5.a.....$..f.k@..E...Sl9Q.=..=..b...Z..3uU..D...Uu}..WK...F.|.:,.I.c..1}...........B.?..@)*T.a.T..|.,j<2,..P.JsiuJiS.k.{k.&g.....k.Z[..c..c.9.q....i......`|...^Wv.....vz)..fI /.......V.....C.....tUF...K{...<5odK>.x/..!..G.t.B"S...i.c-6Q.I....V.h.o...]..a;....or...y.).i.!Fd0".,..o..W....B.a.d......$..M......Nr...*.P..m..^.1.J..\......P...P.L.......(.N....$M..3.!.x7....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):14973
                                                                                                                                                                                                                                                      Entropy (8bit):7.963736659431921
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:MAWsNYEU40AGd3+N/p/OJWAGjawTSSZR4MKxmsWVzjIncQC7hX0QGDqiW5lfo863:MANNu4cO/p2JmNKTWjv7RdX5huAw
                                                                                                                                                                                                                                                      MD5:FF8286EFC11BD0AB747ED139E18C12FA
                                                                                                                                                                                                                                                      SHA1:70CE27D657FCB5C0A95EB9A7451F04C8905F0D0A
                                                                                                                                                                                                                                                      SHA-256:3E71FBE584E31C6EF84A7D58413B229D0347B004115CD51B2DAC114322D16563
                                                                                                                                                                                                                                                      SHA-512:86C2160E23EA9D0E6F8E2B0C67F32D524961411DE5DD297C1C92B8EE800DBE6F71593DDAA04553765EA57B72B9A3729D22C115D36D3BB42F1A4A3171C986FC7F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/e2eb25f632eaf4eb6e7f12d0b1d5c5c4df5295a0_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................D..........................!.1A.."Qaq.2..#....$BR...3Cb...&4S.r....................................2......................!.1A.."Q2aq.B...#R....3...............?..5.K..K%#[....n5...@......u:.u..c.c.).:.z...}|....*..M..T....]M..\.rd.&.]1..7O...\...].../.$...Y;/......'/b....*..*KM..K.Z.O.......N..Q.d.$..1.&.....P...c.>.2p..rV...2=Q.?.!Z..I........kc=..2.s...}.-.-..oK:......3`....e.b..m33.T.D....)H...m..LF.O.x.@O...".T...<vR@..`..7..C...O....i....8^....]0.q.D...im.G_....~8K...@F.Cp......B..@~X..r..V1C.l:..B.4.V........$(.J..O?.b"...E..9..Z.u)y...]...d...,k$.~.....qS".Ju..3Z.........[.....'...T......RN.mo~x...%....em......dz.Hb2....R..'....].%v7.)J...!J$..y{..bs..ld9.....E|.!.D{.M.k..7..j.......j:.{[....q$JI`.".P.H..b.{B....jq^0J/{m.4..8...Mh.k!($.U.1.E..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1108)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1157
                                                                                                                                                                                                                                                      Entropy (8bit):4.752663824080512
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:f5x369V6+o6wVKmygH2I+sTL2mHPp48Jb1JbGs:bk8KtgH25s32mxlJb1h
                                                                                                                                                                                                                                                      MD5:70038E68E07B36A5A0EEC4389626B18E
                                                                                                                                                                                                                                                      SHA1:9C7D488188BDC9E8BA17BCDC8643BDE426023DAB
                                                                                                                                                                                                                                                      SHA-256:4B0DC0D20A346558588FD43B69CABF598FC99452EF9E100AE321A3337761FD7A
                                                                                                                                                                                                                                                      SHA-512:40A161F8D8EC10E06D0B189DE18011A180B9B1EF8F8E1A766A94E8C138987658AFF6FE6B94C92D571590A9574B346715C9AE5D745D2D0EAF66D3C31C410EA7A7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-games-BbB3ZBvB.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as a}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 11"},c=a("path",{d:"M13.29 5.401c-.58-2.622-1.453-4.021-2.747-4.404A3 3 0 0 0 9.704.88c-.375 0-.701.091-1.046.188-.417.117-.89.25-1.579.25s-1.162-.133-1.579-.25C5.154.97 4.828.88 4.454.88a3.2 3.2 0 0 0-.867.118c-1.288.38-2.16 1.78-2.749 4.402-.633 2.823-.321 4.605.874 5.018.163.058.336.088.51.088.818 0 1.474-.681 1.922-1.24.507-.631 1.1-.952 2.935-.952 1.64 0 2.318.223 2.904.953.368.458.716.78 1.064.982.461.268.923.328 1.371.174.706-.241 1.111-.878 1.203-1.894.07-.778-.038-1.801-.331-3.127m-7.523-.147h-.875v.875a.437.437 0 1 1-.875 0v-.875h-.875a.438.438 0 0 1 0-.875h.875v-.875a.438.438 0 0 1 .875 0v.875h.875a.437.437 0 1 1 0 .875m2.297.11a.547.547 0 1 1 0-1.094.547.547 0 0 1 0 1.093m1.203 1.202a.547.547 0 1 1 0-1.093.547.547 0 0 1 0 1.093m0-2.406a.547.547 0 1 1 0-1.094.547.547 0 0 1 0 1.094m1.203 1.203a.547.547 0 1 1 0-1.093.547.547 0 0 1 0 1.093"},null
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):114108
                                                                                                                                                                                                                                                      Entropy (8bit):5.582136979851704
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:64zIbP9OhtzSjA4bDqn2LMIoCLvHtN6doDmZkP62dxxbufQ1r5Ut0NTDP31gbWyF:9SStzS3/ZoCLfG2uIroj1GlqbS8
                                                                                                                                                                                                                                                      MD5:7A0608F8B5BAD8E35BB4DDF7F3C71B5A
                                                                                                                                                                                                                                                      SHA1:382802919F4023E2DB3E76D474BE728B4178BD24
                                                                                                                                                                                                                                                      SHA-256:7F8D17599339CB7DC29894138176966CACEAAA0A6F24EEB4CF430A46921C0306
                                                                                                                                                                                                                                                      SHA-512:84C1A04B8F7762C257F51ECAEB09D3A6BAA053353AB97D24726200BF4FE14D3FC50D1A36976345F2D88CE1857C71BAAAB7F842839CC5FA43092FFE25F918439C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[44317],{67932:(e,t,i)=>{i.d(t,{Z:()=>v}),i(29413);var o=i(19159),n=i.n(o),a=i(80604),s=i(16472),l=i(84281),r=i(88732),c=i(60020);const d=(0,s.Z)({warningLabelIcon:{height:14,width:4}}),p=e=>{let{className:t,color:i}=e;const o=d(),a=(0,l.Z)();return(0,c.jsx)("svg",{width:"4px",height:"14px",viewBox:"0 0 4 14",className:n()(o.warningLabelIcon,t),children:(0,c.jsx)("g",{id:"Page-1",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",children:(0,c.jsx)("g",{id:"Icon-set-",transform:"translate(-504.000000, -1225.000000)",fill:i||a.common.dangerColor,children:(0,c.jsx)("g",{id:"ic-warning",transform:"translate(504.000000, 1225.000000)",children:(0,c.jsx)("path",{d:"M2,0 C2.82842712,-1.52179594e-16 3.5,0.671572875 3.5,1.5 L3.5,8.5 C3.5,9.32842712 2.82842712,10 2,10 C1.17157288,10 0.5,9.32842712 0.5,8.5 L0.5,1.5 C0.5,0.671572875 1.17157288,1.52179594e-16 2,0 Z M2,11 C2.82842712,11 3.5,11.6715729 3.5,12.5 C
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (428)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):485
                                                                                                                                                                                                                                                      Entropy (8bit):5.335151261840379
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjSPxsed3mMX+btLFAQAqmC0baD02tKi13YAGYp:fOxse9ObhAXvbanBeAG4
                                                                                                                                                                                                                                                      MD5:1DE17E981E66F3C473B03A7CF4A3B469
                                                                                                                                                                                                                                                      SHA1:70362F3A692B47C345A0693ABAC2B3E48367B7E0
                                                                                                                                                                                                                                                      SHA-256:5EC12CEB68143009A64EEA92E641620C28C048DBCB6DBDF3CE2DA18EFBF33FBA
                                                                                                                                                                                                                                                      SHA-512:A81A19408EE2234B097A15BD6680FFC24C8409EDF6DE42A7C3012FFF24F860F1DFB34D820422D70E89E1B65F44A598077A29DB83449DBB5E3B6ED389754B7EFB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-chevron-right-Ce_dc3-N.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"m8.47 7-4.434 4.434a.8.8 0 1 0 1.132 1.132l4.646-4.647a1.3 1.3 0 0 0 0-1.838L5.168 1.434a.8.8 0 1 0-1.132 1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-chevron-right-Ce_dc3-N.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14109)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14165
                                                                                                                                                                                                                                                      Entropy (8bit):5.44147752515153
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:R7Isi9se7sbtwAxmkZO9Ky2yGnrf9LrCWKr5A:R7IsiSe7sBwAxmkZO9KDyMLrTKri
                                                                                                                                                                                                                                                      MD5:9C318E9959E672673FF8DA713ADD86D6
                                                                                                                                                                                                                                                      SHA1:64EE601001AB164B58810C02FFE99E700AA067AA
                                                                                                                                                                                                                                                      SHA-256:BCFD568E12D16DC4961DE791BB2DF01B979A7D10A2216C0AB6D4D96285D1B903
                                                                                                                                                                                                                                                      SHA-512:1DCBCD8F9678C6261BC7494F4DAFFA2AD5B0E95DFFE179E6F2216BE008B937EC33FDFDA8547CC58823C5CB95D232E7F1C81EDFBF065D14B79819B4BC6528A58E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as q,ar as xe,d0 as be,c as u,as as Se,r as j,ah as H,o as b,b as m,F as Y,z as ve,aj as U,i as l,aR as we,H as x,d as c,bi as F,A as z,n as J,w as E,e as A,t as I,a1 as D,h as X,iy as h,L as P,iA as Ce,$ as me,aV as Me,f as y,P as Be,Q as Ee,_ as _e,V as Ae,u as fe,y as Ie,a as ye,aM as Le,l as Ne,iB as he,dP as ke,b2 as re,R as ge,aS as Te,i1 as Re,aa as $e,ab as De,iC as R,af as je,bK as We,aL as Ue,bm as ze,iD as Oe,iw as ue,ao as ie}from"./index-Dj1U7Ss3.js";import{_ as Ge}from"./BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js";import{u as Fe}from"./useCasesAutoScrollControl-Du3vL41O.js";import{a as Pe}from"./battlecases-D8UVrB5g.js";const Ve=["data-testid","onClick"],K=q({__name:"BattleListAvatar",props:xe({players:{},playerNumber:{},battleMode:{},isUno:{type:Boolean,default:!1},selectorMode:{type:Boolean,default:!1}},{selectedSpot:{},selectedSpotModifiers:{}}),emits:["update:selectedSpot"],setup(s){const _=s,{width:w}=be(),f=u(()=>w.value<576),p=u(()=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6842)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6893
                                                                                                                                                                                                                                                      Entropy (8bit):5.488473886314183
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:4iyxX1G6JaMb0UWoElFdvPrmOOt5Q7LIGPWES7z0T6gurEwsrirNRW:GFaXboEl/zOt5AsGuXcrGsr2HW
                                                                                                                                                                                                                                                      MD5:FAE2547F24699FD7B62641FEE59D25E3
                                                                                                                                                                                                                                                      SHA1:94700AAD031E6436D49C2862ACA818ABA6ADA2FC
                                                                                                                                                                                                                                                      SHA-256:A3B8A8C4A1404C2E4606B1A201440C9E497518E5F445D54B5DE7B5A5F19E4A6A
                                                                                                                                                                                                                                                      SHA-512:D15F4C93F63D752ABC1EB53FB709851B8CA334CAC3BC32AD8C9262B89A87A628E3F5425858BDFF26F5F1261B5399F6C3A5D2884C7D486D5F4718D8CEE319D22C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/MatchBetting-CikG5d5a.js
                                                                                                                                                                                                                                                      Preview:import{a1 as x,br as H,a as M,dt as L,d0 as U,aa as D,ab as V,bo as Y,R as O,hl as F,dq as j,hp as z,hq as W,hr as T,ad as $,ae as q,af as X,hs as N,ht as l,hu as J,hv as K,hw as Q,_ as Z,r as h,ah as ee,aj as te,o as a,b as g,f as y,F as E,z as f,n as G,w as n,d as i,A as R,e as d,t as C,H as k,O as ae,g as oe,hm as se,h as re,u as ie,c as ne,i as w,T as ce,cv as le}from"./index-Dj1U7Ss3.js";import{G as ge}from"./GameIcon-qvlChGKZ.js";import{S as he}from"./SessionStorageEntry-DejSJXIr.js";const me={name:"MatchBettingGameNavigation",components:{Icon:x,Tag:H,GameIcon:ge},setup(){const e=M(),c=L(),{height:m,width:o}=U(),t=D(V.USER_SELECTED_MATCHBETTING_SPORT),s=Y(he.MATCH_BETTING_SEARCH,"");return{windowHeight:m,windowWidth:o,userSelection:t,userSearch:s,router:e,currentRoute:c,ROUTE_NAME:O}},data(){return{TAG_VARIANTS:F,ButtonVariant:j,GAME_GROUP_CONFIG:z,showCategorySelector:!1,navigationCategoryGroup:W.gameGroup,gameGroups:T,gamesByGroup:{[T.TYPE_ESPORT]:{},[T.TYPE_SPORT]:{}},category
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9021
                                                                                                                                                                                                                                                      Entropy (8bit):7.942220367984251
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2o8ARyo1kY5Dcjf6meY+jv+r7kHL3AMV9T4fjg6aKpKOG9wt0qHMM5Yo9R46fsl5:9RJDcjfZY+3hMbTZ6aKpfKwu0BH46fE5
                                                                                                                                                                                                                                                      MD5:F77D29EFCDE06BEBD7E74757D0AA0B4B
                                                                                                                                                                                                                                                      SHA1:22149AEC18640B6A4C43BC9FEE73EF9DFB9A04AD
                                                                                                                                                                                                                                                      SHA-256:7F8437DEF186873235CCCC92A0E013A6BB828AB8FCB05560617EA214F519F393
                                                                                                                                                                                                                                                      SHA-512:A11588E769376CB6987E4E477B5127A8E159475EBA9456F8F85F13FFC768102C9583AA00AA9019BFA9278F21E593057863499F6F375587DD9704012A751C1DE8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/06369a92-55eb-4f12-91e3-ba3a7de1ec00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..................................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................!.mdat.........T2..e........@@` ...........m...&mf....'&.'.!X....y.....v........v..?.......\....R...]n.+..&...M.........5~..BFY..Qk.`....@....Q.:.R.!,`.....[.w..k([......1}.....0.O.;&..7...p|%?..,>E!F....%....S..8.n.s....VA..B.?..Y4i..?......u........n..YT.G:..*Q.p1...b..#.[...c......e..CU..;.,p0....O%..c.6.0.qF].z._<...w...1&..Pv...V...u.}'.E.f...7...8.oi]..TV...ce.\#.t\....D.8l*.z.....K.XL.......[..b..^...j.....~&.......t.~.w/....!>...\...HU/.+.=.......z............1...........E............S......d...Pt.}@..$.uj?'..^.Jc...r.#........ .u.*..T...&I.Pl.h...0 .+..;K......W.4A.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2082)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2136
                                                                                                                                                                                                                                                      Entropy (8bit):5.411971442283115
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYwrsTiShykKUdUFmwpkKUBxZivhWx55hniTZFZxV:+sTJNKgfKebivUjnibV
                                                                                                                                                                                                                                                      MD5:CA4B480B3FB2CA6134A599217D15D080
                                                                                                                                                                                                                                                      SHA1:F4CBF01A687D9256C7B956610689298BF1FF128D
                                                                                                                                                                                                                                                      SHA-256:6F1576642276127643D437F7F0A49EBF4D758BE2C309C8999F19914037C6FE01
                                                                                                                                                                                                                                                      SHA-512:4A38020961380D9D8F37A8274CC64BCAD600BA503AD1387D642F07A83B837B34519193F838E2FC934B56486D7EA89B7741D6029F3B3633BB304B3BD2BF32698F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/SearchPage.96002a1e.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[31281,21536],{41333:(e,s,t)=>{t.d(s,{_:()=>n,e:()=>c});var r=t(57582),a=t(89074);const n=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:a.u}:e.status>=500?{success:!1,error:a.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message})))),c=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:a.u}:404===e.status?{success:!1,error:a.Bx}:e.status>=500?{success:!1,error:a.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message}))))},1771:(e,s,t)=>{t.d(s,{GL:()=>o,Mn:()=>r,N9:()=>i,UL:()=>n,wE:()=>a,xQ:()=>c});const r="bt-styles-applied",a="bt-apply-styles",n="bt-frame-loaded",c="bt-frame-height-changed",o="bt-frame-widget-loaded",i="bt-frame-widget-failed"},75976:(e,s,t)=>{t.r(s),t.d(s,{default:()=>g});var r={};t.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13533
                                                                                                                                                                                                                                                      Entropy (8bit):7.978894964956723
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:R0vo+aURXu3Q5F5FYDeK6EzOK5356dKO1sPV6lc3euvS9TY3VcaP74STYjVAzm:ykUR2wPLK6kd56UF6q3QTaVcaPsSsAzm
                                                                                                                                                                                                                                                      MD5:C9AE223252826E96146CF01B26FF7867
                                                                                                                                                                                                                                                      SHA1:F10DBE2B2681197AF73118CA3713458CF794B6FC
                                                                                                                                                                                                                                                      SHA-256:011128C26F3B9D4F6A84805564B22ED805DB5A3CA8AF182A999FBB402C80D3CE
                                                                                                                                                                                                                                                      SHA-512:96912DDFBFB7D08A841D9D0F9585C95E1024E9D209FFEC7E43EE806E8C7F15850507551E1F3DAEB50C4D6B29421C635BCD8294CCDF1854217AA8E9B754E8A0DA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL42i..+%&F..5..2/._..=#)?#&B..(..%.........@Ok)2I...5B]............2>W2?X.......................................1@V..'. .1BV....%41CV.........(>M,<M..(.../CS+AQ.!+.... *.",8Z.$:J..'/BR.CT...T.......%4T{.. ..F.......5SDo..(7..*.)<)Df.-B..0#>`\]_.&:. 0.#-.,A,Iq -;....#1Ju..6Q.....qtw.(4.%2...#8R.#1<EN.#4...<c.Vbp...v|.,Ov%Bf8FS2Z.-8Ct{.lx.[`d......2<E1?L......ksy>Sd...FTb.(5r......................................."-....... ).......$-.(5.&1. ".."..;..'.+:...#',9??.#'...%1<*=P,,/.../DX$6J...127!2D,6@$+3)9J%%&6K^P}.O}.BINY..=EG1KhCNc59?Bi.'?Zi..=a.2Os...Ko....l..[..JZkN_q>Zt...5=K<DW...o..t..Pu.Dh.Cb{r..:SkAPVi..]..q.....JLTDU`SUWN..Lw.Rf|...dfgb..T.....v.........c....y..}..|.......f..]|.Y..lmo.........cp.^h}...<AL......n....y..oz.y{}...p.....r..x.........v.Q....tRNS.................0..,LS..?&.!6sEYz_<fl.6'!.")...e0f.@WT.M].tF7K..m..u.{...z.........o..D.......................}..............1.IDATx....TT..8..".@..`GQ@}6L.*F.+.#Q#(..[bL
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10338)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10380
                                                                                                                                                                                                                                                      Entropy (8bit):5.0970422981225125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:Dr5vb5WzLACIgTfA/UA3AL/aX2Uc+PshCKaxawBX2r1vkQXsL5X6TB7KUoiqFWXF:Dr5vssC6H+sbpi7iN8b1
                                                                                                                                                                                                                                                      MD5:67C3FAB4750AD09BDDCE9B1482E3D267
                                                                                                                                                                                                                                                      SHA1:5705D032F8FF6EBF702D57FB25E0EACC42797A38
                                                                                                                                                                                                                                                      SHA-256:6CC84D8B4FD82127CFA88A1011B3B25992A015F82D9E65C86A45F2534F7E66AE
                                                                                                                                                                                                                                                      SHA-512:86A67D990354B321EC910A78C936AC646D0A44A35F08C4901A114E45823C5E52873C72158B25C6DF8B1DE96A94F5AD7785765F7FC72CCED5D43FD646300CD34C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Faq-nH0Ah23_.js
                                                                                                                                                                                                                                                      Preview:import{g as N,h as O,j as A,u as B,V as S,U as z,b6 as D,c as C,ag as w,cu as H,ck as s,r as a,bh as U,o,b as f,f as n,d as l,w as r,e as p,t as i,n as c,A as E,F as k,z as I,cv as R}from"./index-Dj1U7Ss3.js";const M="/assets/question-answer-BULjialB.png",V={class:"csgo-layout"},W={class:"csgo-layout-wrapper"},K={class:"csgo-layout-content"},G=n("span",{class:"block pb-lg"},null,-1),P={href:"https://en.wikipedia.org/wiki/Random_number_generation",target:"_blank",rel:"noreferrer noopener"},j=n("span",{class:"block pb-lg"},null,-1),Y=n("span",{class:"block pb-lg"},null,-1),x={class:"blackboard blackboard-other"},J={class:"blackboard-content flex"},Q=n("img",{class:"img-icon",src:M,alt:""},null,-1),X={class:"blackboard-body"},se=N({__name:"Faq",setup(Z){const e=O(),y=A(),$=B(),{formatCoinsToChosenCurrency:d}=S(),{isFeatureAccessible:b}=z();D("faq");const F=()=>y.show(),_=C(()=>$.getters["chat/isIOM"]),T=C(()=>{const t=[{id:"whos_behind",title:e.t("pages.faq.questions.whos_behind.title"),a
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4127
                                                                                                                                                                                                                                                      Entropy (8bit):4.231547873391346
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:WKIpTjbAMm+iWoPg1btQFF3aHDScRDmvKRu3yho0jku47+/pjeAVCMHp:WDpOg1btQvKHZHpiAVCMHp
                                                                                                                                                                                                                                                      MD5:175C795A88B6958FA1F1BEBDF5252E6C
                                                                                                                                                                                                                                                      SHA1:E86E6731951127B91ED4D19537FD55AE10405910
                                                                                                                                                                                                                                                      SHA-256:EB6E02A049002B7288E38071D4D044369589282E642B4520B5F53973790F840C
                                                                                                                                                                                                                                                      SHA-512:1E1F0DAAF9D8AF9B84194C1696A1BDB240CFB79A2BC58547E3A4042B833D3F7C57F985B6A1CA246A9BAF40DD82C8824A4FB7DF310A17229B29F6D733670164C9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg viewBox="0 0 78 78" xmlns="http://www.w3.org/2000/svg">. <path d="M39,77.7A38.7,38.7,0,1,1,78,39" fill="#363332"/>. <path d="M78,39A38.85,38.85,0,0,1,39,77.7" fill="#363332"/>. <path d="M69.91,37A33.27,33.27,0,1,1,36.65,4,33.14,33.14,0,0,1,69.91,37Z" fill="#e9b10e"/>. <path d="M62.7,34.83A29.66,29.66,0,1,1,33,5.39,29.55,29.55,0,0,1,62.7,34.83Z" fill="#fff"/>. <path d="M9.1,23.17l9-7.42a5.88,5.88,0,0,1,3.72-1.33H33.2a2,2,0,0,1,1.88,1.42L39.92,33,28,42.79,16.78,40.16a3.92,3.92,0,0,1-2.68-2.22L8.56,25.48A2,2,0,0,1,9.1,23.17Z" fill="#e9b10e"/>. <path d="M10.48,25.12l11.24.48a2.91,2.91,0,0,1,2.64,1.95l4.36,12.39a1,1,0,0,1-1.14,1.28l-10-2.31a3.88,3.88,0,0,1-2.69-2.21L10,25.8a.49.49,0,0,1,.24-.64A.43.43,0,0,1,10.48,25.12Zm.13-1.69,7.6-6A7.79,7.79,0,0,1,23,15.72l9.33-.07a.48.48,0,0,1,.49.48.49.49,0,0,1-.15.36l-7.46,7.2a3.91,3.91,0,0,1-2.88,1.1L10.89,24.3a.49.49,0,0,1-.28-.87ZM26,24.29l7.45-7.19a.49.49,0,0,1,.69,0,.53.53,0,0,1,.11.21L37.49,28.6a3.9,3.9,0,0,1-.73,3.53l-6.32,7.8a.49.49
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1723)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4527
                                                                                                                                                                                                                                                      Entropy (8bit):5.35910843776921
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:zGMVSyAUgMQuWs3wbFFsEJbOb17MIBmk3/rKgoMPsGlTL6RUhq0:6M8pZFAwbFFsqbObhzBmk3oMPnlX0z0
                                                                                                                                                                                                                                                      MD5:DDE2540539CDBB70C532E1F1B79B210C
                                                                                                                                                                                                                                                      SHA1:6DB9DA1247F1618AD292EC88F541FA7ACC4652D0
                                                                                                                                                                                                                                                      SHA-256:375324D9016947F4F9252E89E01D36F5872042F5F2EA9D713C0FB529BBC0FA53
                                                                                                                                                                                                                                                      SHA-512:CB84E2D673E0D668597929270F0DD9979F8CDFD706B5B1B1D92E48BE09E848B1B2FD68BCB64EAE66B9278BD83BDEFA627506A925D4431092B8FEFAEBF843F719
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/faq
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="preload" href="/icons/logo-preloader.svg" as="image" type="image/svg+xml"><link rel="apple-touch-icon" sizes="180x180" href="/icons/apple-touch-icon.png?v=5"><link rel="icon" type="image/png" sizes="32x32" href="/icons/favicon-32x32.png?v=5"><link rel="icon" type="image/png" sizes="16x16" href="/icons/favicon-16x16.png?v=5"><link rel="manifest" href="site.webmanifest?v=5" crossorigin="use-credentials"><link rel="mask-icon" href="/icons/safari-pinned-tab.svg?v=5" color="#c39714"><link rel="shortcut icon" href="/icons/favicon.ico?v=5"><link rel="canonical" href="https://csgoempire.com/"><meta name="msapplication-TileColor" content="#ffc40d"><meta name="theme-color" content="#ffffff"><meta name="og:image" content="https://csgoempire.com/img/csgoempire-banner.png"><script type="text/javascript" src="htt
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2239)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2304
                                                                                                                                                                                                                                                      Entropy (8bit):5.383598078681831
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYlQq7ShJLKKg7UF3wt6LKKYwK0PK5KbFs1JLvi/KbKuZPZEV:lQrTKkMAKtwLC5KbFsvW64V
                                                                                                                                                                                                                                                      MD5:5DE04670A29FC7F1E2D1169443B15935
                                                                                                                                                                                                                                                      SHA1:73C015649616B22931BF1E244CF59AECD660A870
                                                                                                                                                                                                                                                      SHA-256:B69ABF1B09EB13CE39815C51F880470DE1BE9FA646870AC6C572234690D1F8E1
                                                                                                                                                                                                                                                      SHA-512:975B947B2425E69C8C7D07775159CF9B7461D35339C83F363ADFF2D5C8326FE10502F584765DEF661448CC7815112C4BCDDAF5987ECE72D7817CD4643AE79640
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/BettingTournamentPage.02b696ad.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[87559,21536],{41333:(e,t,n)=>{n.d(t,{_:()=>a,e:()=>i});var s=n(57582),r=n(89074);const a=e=>(0,s.Z)("coupon/".concat(s.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:r.u}:e.status>=500?{success:!1,error:r.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),i=e=>(0,s.Z)("coupon/".concat(s.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:r.u}:404===e.status?{success:!1,error:r.Bx}:e.status>=500?{success:!1,error:r.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,n)=>{n.d(t,{GL:()=>o,Mn:()=>s,N9:()=>c,UL:()=>a,wE:()=>r,xQ:()=>i});const s="bt-styles-applied",r="bt-apply-styles",a="bt-frame-loaded",i="bt-frame-height-changed",o="bt-frame-widget-loaded",c="bt-frame-widget-failed"},86542:(e,t,n)=>{n.r(t),n.d(t,{default:()=>m});var s={};n.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43316)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):43386
                                                                                                                                                                                                                                                      Entropy (8bit):5.355035356533388
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:Ah7MuOs5SIsBAYMBkBLI4iN8VrSt+6Yz4/w2QVkDlbaOeR/J5MKQpDctKNmt53lE:AlLOEYBfU9ez13ikNQ+fGFVJMRGx63ze
                                                                                                                                                                                                                                                      MD5:9E9F79DB8771E4DF2488913CDF007873
                                                                                                                                                                                                                                                      SHA1:331B40F603361D27AA458F7547108D082CC08070
                                                                                                                                                                                                                                                      SHA-256:7C9712C995F036BE2477FB0808F6931C307D03654B66E8942B8596C08CF3FD4B
                                                                                                                                                                                                                                                      SHA-512:BE4E7EFDC9B5E86C22DF309A2668A3607AC42EEEBC5C9217267F9DD91B5B66B2CC74DC2254ECB4891919F3AA872419572279A023EAD88690D800D0D02845E192
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/VirtualSportTournament.27d860b1.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[8068],{79286:(e,t,n)=>{n.d(t,{Z:()=>x});var r={};n.r(r),n.d(r,{Base:()=>v,Table:()=>b}),n(29413);var o=n(16472),a=n(84281),i=n(19159),c=n.n(i),s=n(15310),l=n(60020);const d=(0,o.Z)({arrow:{cursor:"pointer",opacity:.8,transition:"opacity 0.5s",pointerEvents:"auto"},"@media (hover: hover)":{arrow:{"&:hover":{opacity:1}}},arrowIconContainer:{transform:"rotate(-90deg)",display:"inline-block"},arrowIcon:{filter:"drop-shadow(1px 0px 2px rgba(0, 0, 0, 0.4))"},arrowRight:{"& $arrowIconContainer":{transform:"rotate(90deg)"}}}),u=e=>{let{direction:t="left",className:n,onClick:r,color:o}=e;const i=d(),u=(0,a.Z)();return(0,l.jsx)("div",{onClick:r||null,className:c()(i.arrow,n,{[i.arrowRight]:"right"===t}),children:(0,l.jsx)("div",{className:i.arrowIconContainer,children:(0,l.jsx)(s.Z,{name:"arrow-up",color:o||u.common.textColor,size:16,className:i.arrowIcon})})})},m=(0,o.Z)((e=>({arrowSwitcher:{display:"flex",justifyCo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8054)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8114
                                                                                                                                                                                                                                                      Entropy (8bit):5.33035671850328
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:A4xqJU9Yrs08lD9J0IuD9Yq/1Tuo+XmnKndtKUAYFx2tNDnAwya3GXlQM6E:A4xnIsFlDrNuDv/9N+XmnKndtK1YFItO
                                                                                                                                                                                                                                                      MD5:DC5DF0C541E708D07BC02A98CAFDB3DD
                                                                                                                                                                                                                                                      SHA1:7D461DD214290C6F4806AA70E81F3D4AD277BDF2
                                                                                                                                                                                                                                                      SHA-256:03102A04B7CA816838EEDA405AC7986FF5240ACB6E1BDC566DDF85B349FA72FD
                                                                                                                                                                                                                                                      SHA-512:4B85B3C9AADAFD18D3DA52CCAB2D4B2136D651E26B93184F1B85055ADAB6DC3D4A4405DDFD614F92F210F520AEE819AB2DE6E4B1BC4268261F464B5800D9F729
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[35045,32822],{45308:(e,t,r)=>{"use strict";r.d(t,{Z:()=>o});var n=r(29413);const o=69153==r.j?e=>{(0,n.useEffect)((()=>{if(!e)return;const t=Array.from(document.styleSheets).filter((e=>null===e.href)).reduce(((e,t)=>[...e,...Array.from(t.cssRules).reduce(((e,t)=>":root"===t.selectorText?[...e,...Array.from(t.style).filter((e=>e.startsWith("--")))]:e),[])]),[]);return t.forEach((t=>e.style.setProperty(t,0))),()=>{t.forEach((t=>e.style.removeProperty(t)))}}),[e])}:null},32e3:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>c});var n=r(22844),o=r(26430),a=r(83275);const i=(0,n.createConfig)("Base");i.pages={DashboardPage:{grid:"TileGrid",slots:{content:{items:[{name:"PromoContainer",params:{placeholder:"home_top",componentType:o.Ee.HERO_BANNER},styles:{marginTop:0}},{name:"PromoContainer",params:{placeholder:"home_top"}},{name:"TopMatches",params:{bySport:!0,fullWidth:!1,sortBy:[["scheduled","asc"]],isOpened:!0,widgetPlace
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):14630
                                                                                                                                                                                                                                                      Entropy (8bit):7.954899526363151
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:8JPa6TDozMeUVI6JEByY6I2MC/2KBcVsOPId6ZcZtqylvE5OGnWu:8JPac9TnQaIsK2OQ1o2+ODu
                                                                                                                                                                                                                                                      MD5:B7CE83EA7833D350E5CF34CB77345D5D
                                                                                                                                                                                                                                                      SHA1:2452FD51A1C4417C5010C4326414885856050D27
                                                                                                                                                                                                                                                      SHA-256:1EA791A15D15DCC242FC7E43763DF4E527D6B79B169D8758EDA1890130B1EDF6
                                                                                                                                                                                                                                                      SHA-512:2E8F8DF4F1D8FDCA0AD2BE7BF5D7746278248B610DC7B8EB7BD7803A7B5C81EBA8E9AEA6A12F39E3AD6A13C7EE9A90A94CCCC44B70B59761F6091B86FD5C1A55
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/26ab2d5eb826a4807799d8218ba1991df73d508c_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B..........................!..1A."Qa.q..2B..#Rr$3b........C...4..................................*........................!.1."A2Q.#Baq...............?....:....Fe\.:.8/... I<.[...p!.......B.m$..Q.c.g.....T.....CM.....=......R..7..Dy.,#.IS...m......{.'..M...$4..)...1_..............{c..A........r.1..{p.V.i..M.....Z.'t.2...^L'V.9y.E.K.8..r...>]..._.Y.....:...t..bm..!ZZU....z/J...5....{..C.U.b......U&.Fq...s!..Gbl.}.K..k[g...%-...N.C.P..F.....,..&\.^.$+I...{w8j..h...-|...3._....8+.|*a.Lw.N,..IM.C.....Z.pY.8YTG.5.../.>x.Y..L...T...-..</....`u:..b*...3.?...C.....^s7.&...v.B..C..)S.=W.....H........?..i.].....Ha&.L...}.m.8G{:U...`R..OF..Ii.-..........p........%.g.R...tIB]B.t.\.....\........U.F......D.t...=1(...;X....._.8..........Le......!%...j@.N.n.d..y..R.IQ
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1242)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                                                      Entropy (8bit):5.313295114404821
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:DOEzEHEtniE+xM+OAz2Xx6J5ti2glvHvO8J/fch2uuByB51BiadEV:Djoktn5oM+wXx6J6PVO8J/fuDugzi1V
                                                                                                                                                                                                                                                      MD5:3DD5F645B44AAFA6B764ADF521A7DD5D
                                                                                                                                                                                                                                                      SHA1:32FFFDB0894508A9D96AF94CC1BF5795BF233E0C
                                                                                                                                                                                                                                                      SHA-256:DD6911A4B475EB116F5C72EE729E4C0F07EA48A7F8136C3E4044AEA89D1511FF
                                                                                                                                                                                                                                                      SHA-512:07E876342A56AFC0066BD71DE0F3F05D1ADEDCEDD04656CF781CF9C50AF1918AE2930AC818FA19D9A43B39603E6B881EB92AE4BDEA58CA8CA3079B50F99E059B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{_}from"./Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js";import{S as v}from"./ButtonContainer-tqJKRSkw.js";import{a as S,b as C,_ as b}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";import{g as w,r as y,o as s,b as n,d as r,w as t,n as l,e as i,t as d,H as V,cv as h,i as o,F as B,z as $}from"./index-Dj1U7Ss3.js";const N=w({__name:"FilterSort",props:{filterSort:{},dropdownOptions:{},containerVersion:{type:Boolean,default:!1}},emits:["updateSort"],setup(g,{emit:m}){const u=m;function p(e){u("updateSort",e)}return(e,k)=>{const f=y("Copy");return s(),n("div",null,[r(o(b),{"model-value":e.filterSort,"data-testid":"sort-select","onUpdate:modelValue":p},{default:t(()=>[(s(),l(h(e.containerVersion?o(v):o(_)),{class:V({"w-full":e.containerVersion})},{default:t(()=>[r(f,{bold:""},{default:t(()=>{var a;return[i(d((a=e.dropdownOptions.find(c=>c.value===e.filterSort))==null?void 0:a.label),1)]}),_:1})]),_:1},8,["class"])),r(o(S),{"max-height":"auto"},{default:t(()=>[(
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20192
                                                                                                                                                                                                                                                      Entropy (8bit):7.9628398279483745
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Sf0fUW0nl+G1Ay6UDo13s4sqsh/BR6heHBS0j1Z1bLQ1we4vYLGA7BbV2XNqZ/tc:orfcFhs4Ur6h2js1we4vC17m9qRtc
                                                                                                                                                                                                                                                      MD5:00CCA06A47BD9192E51CD69D9454F7F7
                                                                                                                                                                                                                                                      SHA1:DFBD5DDC695EB331B783AB9F27AC1ACE1D4061C2
                                                                                                                                                                                                                                                      SHA-256:924C319DB4FC41C7A6D0721181EC4EC48D19CA6E6753123E3634DB3F20FFC946
                                                                                                                                                                                                                                                      SHA-512:527BB3EBBA9DB460A4B120DF94833D0CA379E3D3C5B1498AAAA24FE422CBC13C0CB19E710AE609A80C6DFEA2552580EF84653A1A9DF39D5AE0AE87D50FDE5E0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................>..........................!.1."AQ..2aqB..#...$b.3Rr..S......................................6.........................!1."A.2Q.#aq...B...3..R..$.............?..Ui$.....K.I/i$.....K.I/i$.....mZ..?.3.h......>.Jh.t....d..j....jw..c%`w...?...Yh..Z....'.|$6....ZPF|..$k..Uz*1..?0R.....s....R..J.....0.mD._hwr~..].%}c..kMEQ(m........V.49.>.1..uz.Y.........U.w.G.T.....Cx..`.....-;....:B.v5...........I~i$.....H.........6][...........A..].s..9SU}:....s...KS k.I/i$.....K.I......B.Y..s8Oc....d....].oS..R....x...U.FOa...c_.."..:.-2......A.].bK........}..}....Z.....ZR.k.`&,6.XO!.;.u.S...jb..7.+v.A.M..v...R..j@Z2>.K.H.*3r..b.......".qv4..D'.W*...q.>..D..:]"8]i.)HV0........mk8.%.\...^....).S.e..#...2.Y..e..;....=.E.e\0...>...B.....P.$n...f"..,.L..f.E]U-...@^.O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (435)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):500
                                                                                                                                                                                                                                                      Entropy (8bit):5.394444659230778
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:+d2TuivZ977/gM8DlZyFUn8FI1IEDZY0Jf4qlujVV:iYui3/mlZyFUn8F+YiMV
                                                                                                                                                                                                                                                      MD5:3E51A96D6FB28F5C73BD475FBC2533B8
                                                                                                                                                                                                                                                      SHA1:4959902D741C8FFA4C00C23B0B0C5E95AB69C6EF
                                                                                                                                                                                                                                                      SHA-256:ACD6219A59B2CC4C5B366B3B7945766D7F9413A14F2D2DF51F795F6D92D3822C
                                                                                                                                                                                                                                                      SHA-512:07C098F3EF1AA52E4C22FA23A657244D61475845147CBC85D4B40F069099B1B7F1AF069A6A7816535EDECA6FE85998A7C12092A8B2B6C910D47EBE3FA6059863
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/VirtualSportEventPage.bc857485.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[10326],{92832:(e,t,l)=>{l.r(t),l.d(t,{default:()=>c}),l(29413);var a=l(41111),p=l(22343),r=l(66531),s=l(39066),n=l(60020);const u=e=>{let{template:t}=e;const l=(0,p.v9)((e=>r.wl.selectVirtualSportTournamentByTemplate(e,t)));return l?(0,n.jsx)(a.Fg,{to:(0,s.Z)(l),replace:!0}):null},c=()=>{const{template:e}=(0,a.UO)();return(0,n.jsx)(u,{template:e})}}}]);.//# sourceMappingURL=VirtualSportEventPage.bc857485.chunk.js.map
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3415)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8507
                                                                                                                                                                                                                                                      Entropy (8bit):5.30149037286835
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:LXCKw3DZbtrAob6MlHhRfAPAvdW1tQc0g/ukaXsOflogqT+3N3H37Xa5mY:2DZH5LfAovEtQ0ukosO9ohTQBX7K53
                                                                                                                                                                                                                                                      MD5:F4267F1BC52B586DC3C9153B5B5EA026
                                                                                                                                                                                                                                                      SHA1:849BD156E0A789544EA56F00321EF0E4493089A6
                                                                                                                                                                                                                                                      SHA-256:A192933B1F2E8D1639E0C162A326491718064308C8607073E4082C3396411FBA
                                                                                                                                                                                                                                                      SHA-512:86397AB4CBD3A651101F5506B1E2939D76D94278BBFCF48A476B88614A2CBFF7AF7F03752DDB3487FCB353E0E23957C6117CCCD790F3D0B3AF11D743846D883D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-pf9KxPBV.js
                                                                                                                                                                                                                                                      Preview:var q=Object.defineProperty;var H=e=>{throw TypeError(e)};var z=(e,t,r)=>t in e?q(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var C=(e,t,r)=>z(e,typeof t!="symbol"?t+"":t,r),P=(e,t,r)=>t.has(e)||H("Cannot "+r);var T=(e,t,r)=>t.has(e)?H("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,r);var I=(e,t,r)=>(P(e,t,"access private method"),r);import{kt as G,ku as B,jl as N,jn as K,kv as W,jc as m,jh as O,kk as _,kn as V,kg as J,jd as E,je as b,ke as X,jk as Q}from"./index-Dj1U7Ss3.js";import{c as L,A as Y}from"./aggregate-base-B5TUFeXh.js";import{H as Z}from"./harvest-scheduler-eHvElb0F.js";const x=/([a-z0-9]+)$/i;function ee(e){if(!e)return;const t=e.match(x);if(t)return t[1]}var te=/^\n+|\n+$/g,M=65530;function re(e){return ae(e).replace(te,"")}function ae(e){var t;if(e.length>100){var r=e.length-100;t=e.slice(0,50).join(`.`),t+=`.< ...truncated `+r+` lines... >.`,t+=e.slice(-50).join(`.`)}else t=e.join(`.`);return t}function se(
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (757)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                                      Entropy (8bit):5.245116743705456
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1b4xW/c3w4CCQ7aGhf5ig2vXaOFjDIeBEp9:N6W/c3wsivihvXtjcd7
                                                                                                                                                                                                                                                      MD5:4A3887B5F86E012C10167B1A5E568759
                                                                                                                                                                                                                                                      SHA1:7030EB1A5C1FE0166A8C9EC7544FC9DA63B855E4
                                                                                                                                                                                                                                                      SHA-256:1AF07A61112B405C5C3A13ED1A5FBB4689DB34EFDA37B08A0A8469DD7A65851F
                                                                                                                                                                                                                                                      SHA-512:28926058FE3EF9454024ADCA515B5679F3376A6415B34D97FF9AB08F08D99831EE55CB35AC43EC587210817E3A78617AE6D6A67422CF70C0D9CBA6704311D1BB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js
                                                                                                                                                                                                                                                      Preview:import{g,h as m,r as s,o as p,b as u,d as e,w as o,e as i,t as c,i as t,f as _,a1 as f,aq as x}from"./index-Dj1U7Ss3.js";const h={class:"text-center"},v={class:"pb-lg"},C={class:"py-lg"},w=g({__name:"SignIn",setup(b){const{t:n}=m();return(B,a)=>{const l=s("Heading"),r=s("Copy"),d=s("Btn");return p(),u("div",h,[e(l,{size:"lg",class:"pb-lg text-light-1"},{default:o(()=>[i(c(t(n)("modals.sign_in.title")),1)]),_:1}),_("div",v,[e(r,null,{default:o(()=>[i(c(t(n)("modals.sign_in.login_to_continue")),1)]),_:1})]),_("div",C,[e(d,{stretch:"",text:t(n)("modals.sign_in.title"),variant:"green","data-testid":"welcome-sign-in-button",onClick:a[0]||(a[0]=y=>t(x)())},{before:o(()=>[e(t(f),{icon:"IconSteam",class:"mr-sm"})]),_:1},8,["text"])])])}}});export{w as _};.//# sourceMappingURL=SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):23085
                                                                                                                                                                                                                                                      Entropy (8bit):7.987485207629735
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Kdz7Is+T1mYzjA2pbeMz49rqwmBCY1t7v8ujR5UBQ17U7Fj/kw8xPs:Kdz7IVUYzjA2hB45qzB7X7vtjR5UKGjR
                                                                                                                                                                                                                                                      MD5:3A665B7399E544CCDE8499400AC6929F
                                                                                                                                                                                                                                                      SHA1:F40D5606752791A5388A1AC4A6671F8F7D4FEC0A
                                                                                                                                                                                                                                                      SHA-256:F77C596359CD46A8AE20A2BB85C9712CB846926BC3A6C094630A0846A07C4E4E
                                                                                                                                                                                                                                                      SHA-512:EE526E8F538CEAB0041A2DDB9407445D678894348B5C7FE63E4FA28B2035BDA30F117914E522B86977759B2CD9A419710DF87E1C41D4A8AF77C2F8E76007DBDE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE.....$..(..!..&..#........+..0........3.................!.................6....Kt.,C..,..."Qz+......(@..........Fm.Ny....Gs.Nt.Fl....... =.......$; S|*X.(../.. Jm.W.8..9k....5...?].Bi(..#U..Bh2h.&e.(@W.5Q....Bq....1F#..#V}2_...O+^.!..F...>h....S. Q.7g..@e.9["QuT...[./Kf....5I#a.5...6^.Z.=...<c.L{.^.4r.2b.#X.%[....(S|.Q{.2W0m.:o.5X{...Ar.-k."j.'o.'h..Ks.;Q.d.%[.@j..GvAo..:b6Pi)Nq..3.Eg.N.9..@v.0../F[...N..%E`.(J..)7x.'c.9]}.`..u./Tu..EN..Lu.H..F..8c.D}..e.T..'.....0y.G...9VQ.....<..H..>a....Dg....=..,..6~..Hu$..Oo....Dw...$q.J../;JJ..D..K.......Z.........'7\..B..S..<Wpf..H`u...l..9.....av.Fn.<..>..M..H{.y.......l~...Zj{t..,s.b..k.....{...b..Y{.<ITJT_O...@..>..V..U..s..........._.....[ae...mqsU..s..d.............1........U..0..R........{........y{{...WQr..V.IDATx....\.w......VV.1.db...4.I.C....d..OE.E.lf...YjZ.<.........\..s.Z..j...._...Dk.........}.......;......~$..?.....}.........+......:u...../.Sx.._|....?..O..B...../..\
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):694
                                                                                                                                                                                                                                                      Entropy (8bit):6.7230680315358535
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2M0X//L6qWWgUTlN0qmfkWMpmyZ6zWbi7JM2LfV+qwFXuqudJnbQe:2M0X/j6LLUr1m8WMcfClc+qWuPnN
                                                                                                                                                                                                                                                      MD5:E6092EE2228ABF161D5E8A77C0BB4472
                                                                                                                                                                                                                                                      SHA1:59F5C2AA54ED2333DFD43E4E13C96CC59E7F9BCB
                                                                                                                                                                                                                                                      SHA-256:05B9057D90FF42685026803B1A060CCC9EE9669F96588D3006A9647A38DFF15B
                                                                                                                                                                                                                                                      SHA-512:19DE1A3A222195E561B9ED2050E7E769DDD46D2FE61D758EB41D51AE97757E04940BAC07881A07B59297D939ACC59F44D73FF0CAF1B2C53D5BF9C690E8E3C416
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/da006b7b-5099-485a-cfd6-73ff9da55700/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2..e.....W.....A`!p......e.A.T......r....'!0.1VgA......i.N...]!Q&.A..g.a....2.....R.0....M...u/..c.].d.P3A..#...8z.A5E<.x.7.....:$.......Tq..8.+m./.h....!#..%\UA<..f*../..)..b.<._...K......@.E.J%......k.....{..{.`D.._~.P.^M...N...Cp........,....#.y.g......O.0..c.p.....7...S.Hj....O...,.....'.q|+........Kn0...4...n.^.h.....S..G..,...J...Up..Vh...?'..b...w..v.i..z....k.'..U....b....).-.3.I.%.........."0.<....|.H.pZ9...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1094)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1142
                                                                                                                                                                                                                                                      Entropy (8bit):5.200055015376306
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:xx8rV9MCM9u/k0fQVqOgp1TarLXX86J5AXb771qb3nJ4txQGG+Y:78rVxhlOgHILn8xb771qb3J4z1Y
                                                                                                                                                                                                                                                      MD5:110B9E2DEA1C822B32D9398935125CC3
                                                                                                                                                                                                                                                      SHA1:D851C94831DDC4F38016167F0F18A58345426F9C
                                                                                                                                                                                                                                                      SHA-256:7F765B5E33B9FB3A5FA65400D73D1D928EDF698C4F3D4716604CFC7051E75CAE
                                                                                                                                                                                                                                                      SHA-512:B2094A7BC44FF3F4C89EBEA45757BDCBA69F123FA86203384BB774AF35D9C64B6E482785E3E47ADB6BD84D12564B3A506B27A01076AE937BE33803AEAD994DFC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-gift-BmH1NNiF.js
                                                                                                                                                                                                                                                      Preview:import{o as t,b as a,cx as e}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=e('<g clip-path="url(#icon-gift_svg__a)"><path fill-rule="evenodd" d="M1.704 2.816q.036.355.176.686H1.5a1 1 0 0 0-1 1v.5a1 1 0 0 0 1 1h11a1 1 0 0 0 1-1v-.5a1 1 0 0 0-1-1h-.38q.14-.331.176-.686c.097-.942-.39-1.786-1.122-2.244C10.422.102 9.42.036 8.48.57 7.93.883 7.429 1.382 7 2.078 6.571 1.382 6.07.883 5.52.57 4.58.036 3.578.102 2.826.572c-.733.458-1.218 1.302-1.122 2.244m1.592-.163a.77.77 0 0 1 .378-.725c.248-.155.62-.214 1.056.033.364.207.815.659 1.218 1.541H3.89c-.448-.329-.573-.649-.593-.85m4.756.85c.403-.883.854-1.335 1.218-1.542.435-.247.808-.188 1.056-.033a.77.77 0 0 1 .378.725c-.02.2-.145.52-.593.85z" clip-rule="evenodd"></path><path d="m11.5 13.502-9-.001a1 1 0 0 1-1-1V8.004a1 1 0 0 1 1-1h9a1 1 0 0 1 1 1v4.498a1 1 0 0 1-1 1"></path></g><defs><clipPath id="icon-gift_svg__a"><path d="M0 0h14v14H0z"></path></clipPath></defs>',2),h=[o];fun
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (329)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                      Entropy (8bit):5.14032313458282
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:pwNIl1MOA8KZs60mwNIlNcQHwNIlSKRv4wNIf1A8264CZwNIf9OmwNIOA8/Zuzwm:mIl13A8us60LIlHsIl5RvNI9A8deIFOi
                                                                                                                                                                                                                                                      MD5:C8CAE4BC66B851599B120977DF143322
                                                                                                                                                                                                                                                      SHA1:6869F780D9E9C761BAF5C7B30F77E1CC12B1F0BF
                                                                                                                                                                                                                                                      SHA-256:1C839019B35E615FCF0960944DB3A9A05ABBEA206B50D4C582B5622F3B330475
                                                                                                                                                                                                                                                      SHA-512:83AC100D04DF29BF4851767E5940101D2BEDC0CFFACF84BD8239328D20554A309F18D94A8B50EED6790A461777A38763F2B1ABC6EF4034059120D8442C49B68E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/coin-t-BhG9Mayg.js
                                                                                                                                                                                                                                                      Preview:const s="/assets/coin-bonus-halloween-D58wcvI_.png",_="/assets/coin-bonus-C7e4Tsmy.png",o="/assets/coin-bonuspot-KHZ0nreo.png",n="/assets/coin-ct-halloween-D36_NTzw.png",t="/assets/coin-ct-b8bx0q0k.png",e="/assets/coin-t-halloween-CNkSMf8I.png",a="/assets/coin-t-CXAYIJFn.png";export{s as _,_ as a,o as b,n as c,t as d,e,a as f};.//# sourceMappingURL=coin-t-BhG9Mayg.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                                                      Entropy (8bit):3.764735178725505
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:ADKLMRsXhUe:AMMRG
                                                                                                                                                                                                                                                      MD5:8FABFD3BB9B067B11AD664181B30FA66
                                                                                                                                                                                                                                                      SHA1:0F93D4D0300C0C736A8C18DBD91ECCDB4DBEBD4B
                                                                                                                                                                                                                                                      SHA-256:B97BAB9BF4FCA8D386EF5FC83CD58B492F2132E2D28053ADE2F212A8B151B0C4
                                                                                                                                                                                                                                                      SHA-512:D5DFC67915A2ED567667FCF04BC807A3771F4938198CC7297FE9E37B5550AB57B7386017A6E9A6DA56DB68CE92B2876BE2514525B6E0B8C94DA53F4EB5847585
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://consentcdn.cookiebot.com/consentconfig/03102be2-8bde-4f74-8de7-bd5b28a24d6c/state.js
                                                                                                                                                                                                                                                      Preview:CookieConsent.latestVersion=1;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (950)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1003
                                                                                                                                                                                                                                                      Entropy (8bit):5.33824989289834
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:xEdJNFvaikNIXvYgaMCmQCmt/1+umaI2lcp5avI:kFyikOBaMC3r/HI2lcpv
                                                                                                                                                                                                                                                      MD5:6C87575220722AAFF19E0F470AC0C948
                                                                                                                                                                                                                                                      SHA1:596FE3BC1257ACA87CF6B112022AF7F964B2A6DC
                                                                                                                                                                                                                                                      SHA-256:16F8BB41B33FB1A6D892E957F667CB37501179829B5F81EAF9C4CDEA0782E927
                                                                                                                                                                                                                                                      SHA-512:BA7F2DB308357EC43F11DD87CE47A43E22821308299CB32EDCA6BE879E42AF0F1F0F71AB451B424E89D210CE68B671E9B78BCB520A9299A28FD5000BBE0FF7DD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{kk as i,jc as f}from"./index-Dj1U7Ss3.js";import{O as c}from"./aggregate-base-B5TUFeXh.js";var s=Object.prototype.hasOwnProperty,b=64;function h(r,t,a){return r||r===0||r===""?t(r)+(a?",":""):"!"}function p(r,t){return t?Math.floor(r).toString(36):r===void 0||r===0?"":Math.floor(r).toString(36)}function m(r){var t=Object.hasOwnProperty("create")?Object.create(null):{},a=0;return o;function o(e){if(typeof e>"u"||e==="")return"";var n=new c({agentIdentifier:r});return e=String(e),n.shouldObfuscate()&&(e=n.obfuscateString(e)),s.call(t,e)?p(t[e],!0):(t[e]=a++,g(e))}}function w(r,t){var a=[];return i(r,function(o,e){if(!(a.length>=b)){var n=5,u;switch(o=t(o),typeof e){case"object":e?u=t(f(e)):n=9;break;case"number":n=6,u=e%1?e:e+".";break;case"boolean":n=e?7:8;break;case"undefined":n=9;break;default:u=t(e)}a.push([n,o+(u?","+u:"")])}}),a}var d=/([,\\;])/g;function g(r){return"'"+r.replace(d,"\\$1")}export{h as a,w as b,m as g,p as n};.//# sourceMappingURL=bel-serializer-CFp7jisu.js.m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6443
                                                                                                                                                                                                                                                      Entropy (8bit):7.931709006702489
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:0L1EMTRpWQuZNHUC+j9KEm/fHCT5WR01NI2UuHdA:U1T+DqnjWfiT5E01NIjedA
                                                                                                                                                                                                                                                      MD5:70AFBC99440387494C3887D24E7C3CEF
                                                                                                                                                                                                                                                      SHA1:C5505A72584BFD926411F3B4B71FD0540B14F0A9
                                                                                                                                                                                                                                                      SHA-256:ECED2061B5348E8DCD65C74390F5C778C936E840137C3D3A6F0E119338D2ECD5
                                                                                                                                                                                                                                                      SHA-512:2F594DB16D6E9CC31FBA2C596D9080B73DE51D84584763981E6EBD9D28D0C6C3D08CF6ADB9E49E29F7351C059A5554CDCDB4693030571FAE5EFD922F5143D910
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/d4fa54a6622e5974348b93403f780b3418e965f5_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B.........................!1.A.."Qaq.2......#Bbr..R....4Tc$3DS.................................$......................!.1.AQ"a.2q.............?...U3.$...i.qs.~.q;.P.V.... .;bi.(.!C..c' '. ......$..q....5GL...F..EL.u....mZ=..2u....T[8_...I;..9Z...g..k.3..O..........,..O.!..I}i .....gm....IC..-GO....<.._..y..Emhi......e.........S.E..<...?..RP.......dye.~...8......E..<....C.Q......Y~..P:a.......HYR...\...wq..U.....c1.1.F.~....<`...T{...:..T{.E.....9.q.h......F...6@y..UR....pR3j..?(.'.G.e.S....J.....e ......B(..j......(..4]s.F3..=>.E-g.J.m..,\.*z{[E....j..........;.....[dll.....L..I|(."...I..x.o.....=.N<.X..(.ki....u...^..2..L....2..E5PW<0^.".6.6....J..D.8.m.H..A.q..j......R\.7.R.]t.....n..K...sWN)jz}B......h...D........t..TC....B.5E......h.!.......X
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7291
                                                                                                                                                                                                                                                      Entropy (8bit):7.919222234626491
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2183TNBUQyFRnIWOIGjZ8PhUxQrccuGr8jyrfh:pyLIwGShVww5
                                                                                                                                                                                                                                                      MD5:56C421C875F9094E148C8FB44803D199
                                                                                                                                                                                                                                                      SHA1:97BFD88727FF372E6699EA6B9E0BCB4B2415E80F
                                                                                                                                                                                                                                                      SHA-256:D24CE9E8F52EF44A04E8DCABC760194E4181D43230037944F119DDC3B0CF0049
                                                                                                                                                                                                                                                      SHA-512:55A9CEC69BEC287E376C094076B7ACE3EED791E33FA3383D1A482123F4B41721E94CD6AF4B68944FB01BF7E203ECBC162A206E3F5410F612460CEC3A8F56E789
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/9290da5d-0e8e-4869-9657-e23c2b578f00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................t...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@. ...............&mf....$7.L........E.....z<!yG.>......J%..'a..d.[....<=F,@.P..s^....Ir..P"C9....H.2.....I..`U8q.=....$v.....d2.t.........T,.<4..n..e~.Z.......n2...o..5..#..A+2..=hZ}..E....ZH..>.R...&L ...A.p.d.E...A}...,m......F..c..x....f.W..0l*.k......a....6....)............F.L.....0.^3...QJ..Yo...~Q....3.(...8..$...ikYP..V.!.:vGB....._.d.#.'5.*V...v..{..'.t.*.t..1g.-...kV.jp.v.g|..xr..@.g.1.7.. ...q.a...+G,...=.5.....C.,.].,D..O...q.4.....D....l.MK#a...!.kK..f......A./..a..9...q....^u.#.:c..l..7.NR.-+..'xQ.7.4<...]...Y..c.d.0.5)B.).99..mJH.._
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):17630
                                                                                                                                                                                                                                                      Entropy (8bit):7.916121920767057
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:yg2quiOX2RxBIhjp3xp7+qbO7Z5AsbVXcI:cqq2RxBIh9BZ+IO7Z2I
                                                                                                                                                                                                                                                      MD5:96384BB9C9A346D84FC7F07E8092F60C
                                                                                                                                                                                                                                                      SHA1:2DAC6CC40B40A2F06EE8885B0C7D2E859C7F9BE5
                                                                                                                                                                                                                                                      SHA-256:DF93A7AC39B79793684D72FB59155471144E78FA4D82349F75E8F2FF3BEAC7F8
                                                                                                                                                                                                                                                      SHA-512:D2EE7E4703F688FAD8D0C8097DD872038D29B320C3FAD5E31DBF619763FAFD324436817FF15336667133557B19F2442369B3426B12F87CB6E1F4B01A0ACB1149
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....sRGB.........eXIfMM.*.............................V...........^.1.........f.;.........l.i.........x.......`.......`....Canva.Jose Calles..........<............................................ASCII...xr:d:DAFv2BRCro0:18,j:5135633929812332532,t:23092917...(....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:Attrib="http://ns.attribution.com/ads/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType="Resource">. <Attrib:TouchType>2</Attrib:TouchType>. <Attrib:Created>2023-09-29</Attrib:Creat
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):7827
                                                                                                                                                                                                                                                      Entropy (8bit):7.926755768797806
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:7PQQFBaBuNxlF3ALwMLq0a59O0TPnWby+aDU7a:7PQQFBHNxlF3A32n59O0bWbyFN
                                                                                                                                                                                                                                                      MD5:3877F7CB04DB92C51688A164FBDFCB93
                                                                                                                                                                                                                                                      SHA1:4B21DB092E1A9DF0A236D1D140FC53F30AE77C4D
                                                                                                                                                                                                                                                      SHA-256:25950276DFCEE303B1259CF3CFB203A87593A2E780FC4F65448F98CE03BE1267
                                                                                                                                                                                                                                                      SHA-512:30E50E52819BD239F6C1FECAC1C5CF3F0316D237B8B40C6B6004631F43D2A507501C30F27B1243318F99402C199507CD885332133C61F86655240FAD1CA5A578
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................C.........................!..1A..Q."aq...#2B.R..b......%&5Srs...................................'......................!.1.A.Q."2.a.3B............?...@(......P........v.....9.V.....dn>..%...s..~ ...}1..;..i3.N.N..~!=>._.E.....5....31/J..l...A..w.s._.}2..G.}s..b2...y..t.g...U..ek.."..D5]..e...._...N....5.Y$.5G.5.:..?...vf-.G2q.9..1..].V.....<).....|Z....@.@...F{....W.i.a.9A.P9.XTs@(......P..@(......}.=.#.e<..m%Kqg...U8..L....n*.ni$=wu?.z....;.\.iTM.p...;8..[...*B..np...V|.=}......B.6Z..%.U3....C...H.O..~.......g..6....*m$V."k.......%.z;...p..I.....q2u..7wK..uJ9...XVg,..M.Ke.......>)=...I.T]..[.m...\y...!..8.b1....Rqe.*}.@.:..f..+..},.(.j....Y.=...w.&*z6.P.i[j.B.B.r...Gz.@(......P..@(..8.....).&..x..C~#j[p...8...5\...E=.Cx......,...)j.8....VJ.f.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):11495
                                                                                                                                                                                                                                                      Entropy (8bit):7.962961472867246
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5m0BJs+mlxHwtqctKOoJ0tbU+1dFiggJ73GSFt9EP+uZ+PN6MXHTRx:dsUqLrGtbDdFixGSjO+NXtx
                                                                                                                                                                                                                                                      MD5:1A8815B8B1B64613DD279C2CFD5E3CFB
                                                                                                                                                                                                                                                      SHA1:1343744825876F7E0C9D19662CDB14A2230A122B
                                                                                                                                                                                                                                                      SHA-256:0AB7238244037E6ED8A51460581936BA0F235ECEEEBB85F8B2CEE97A8A0431C8
                                                                                                                                                                                                                                                      SHA-512:905E3EF5388F8B6B230E5DA859F12CD44786DDDB70DE600368A63E9C1C6152838643B280116B4E5ECDA74911DCFC2B9C7BA33119B10C9727C266FDA9D3DA48F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/74c75ffd39678c9a184c26ed89ee816bc30e597d_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B.........................!.1..AQ"aq.2....#B....3R..r..b$%'4.....................................5........................!.1A."Qaq..2...#B....$34R..............?..S.8........M]...6SO...q..>..G...9(NT./..>x<...A.u..#.R2...*A...6.hs..8.q)9.dr$.4Bs...HJ.{.....7a.Lv........4NsLl".I...B..Y.........8(x..Sl".CN.\.<f.a..A..y.*K...y....,H..2O4..a.G..X..n~.. ..0..J6.4^...n#c...m.k3z......=V.q.q.c..........l...S<. R...s...=N.l...f.E.2.4...|#F...,-.-.|........V.RFzQp.....|~...a..9X..~X...K.........m...rj>.h.K!.H..,NO......2n..O.....c.d....>sC..].Cn.&.I.C-..Al".c.........H..].[..J..)....<......x...v.t0m....IC...:mV........r. [.....\>...j..DD..fC.ri.A..q......t.lo.......g.VC.N...R.cW...i".Y.j....r..c...dc m....+......~...._..x+|...?#..[.Y........n.A..;.p.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2355)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2407
                                                                                                                                                                                                                                                      Entropy (8bit):5.438674133686925
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:0gWrCFejHO3nhv+yu7ih1eP1K6fgb+Lqct83DCTRc9BJR:0gW3HOru7wagyLLC3GRcN
                                                                                                                                                                                                                                                      MD5:1910E0833D8CB5E441FD440A1069A76B
                                                                                                                                                                                                                                                      SHA1:E11EDA634510F3A58CDE7B0E53A3BB232C4D5ECB
                                                                                                                                                                                                                                                      SHA-256:0507686A1D034A8CFA2D5D9216AFEE7648A9192E41DEE439E2D1C8824BF4D742
                                                                                                                                                                                                                                                      SHA-512:D3CA719DCCBA91A5D74BCAC9DB513B95917164F8522E26D03C98B63CEE2BCADE2AA711F889DAEC41538748194B4D9026959278963F03E5B00655D4D0BC7E903E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{_ as h,a1 as B,hk as M,r as s,o as c,b as f,f as g,n as r,A as b,d,w as m,e as S,t as p,H as v,ai as C,br as T,bq as k,hl as I,ae as N,da as O,g as R,b6 as L,hm as V,S as x,u as y,aN as E,aO as $,a as w,hn as F,aU as G,aW as q,$ as z,i as D}from"./index-Dj1U7Ss3.js";import{A as H}from"./config-DMaz6iHd.js";const U={name:"MobileFloatingButton",components:{Icon:B},props:{icon:{type:String,validator:t=>t in M,required:!0},label:{type:String,required:!0}}},W={class:"floating-button flex xl:hidden"},Y={class:"flex items-center"};function j(t,i,n,u,a,o){const e=s("Icon"),l=s("Heading");return c(),f("div",W,[g("div",Y,[n.icon?(c(),r(e,{key:0,icon:n.icon,class:"mr-md"},null,8,["icon"])):b("",!0),d(l,{size:"xs",class:"text-light-1"},{default:m(()=>[S(p(n.label),1)]),_:1}),g("div",{class:v({"ml-md":!!t.$slots.default})},[C(t.$slots,"default",{},void 0,!0)],2)]),d(e,{class:"ml-xl",icon:"IconChevronRight"})])}const K=h(U,[["render",j],["__scopeId","data-v-40db8203"]]),P={name:"MatchbettingF
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12767
                                                                                                                                                                                                                                                      Entropy (8bit):7.974917263540569
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:fSSL0GYHHkpdMggEIDyGVRLvaSPutbHq7f9WYY+N7bt8QnHkn6:fS2Zmkcg2yGTLvaSGtupiUvWQnl
                                                                                                                                                                                                                                                      MD5:15ADDCE3C26C9BCF13FBA4629ED5F1F4
                                                                                                                                                                                                                                                      SHA1:D56619ABA6DBD9A8AD81564296469F5538A0862D
                                                                                                                                                                                                                                                      SHA-256:442F61CA0D5772A54804666FE5140A7E0FDC4262C616903B3E1D1D01748425B0
                                                                                                                                                                                                                                                      SHA-512:B7F829C3E2625D9E0580C2B977652FF3D24F8C93BC9D4853180E4CD07BC6F17969E58E69C2E07F6D053A5DE4DEA477F6D7628EB60948F4FEF94A4E5E82DF8BE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL@..>..D..C..E..>#.@..F..C..G..F..H..J..G/ L..L..g..P..a|.R..--Bb..W..U..S..[..^..$*? -L...:.-I`...|,..&..O..f...&5P}.......f$*9S....}h.`.mdN..@....g/....h.u...b....._.`q.v....r.g"......r..`..}wnSn...E.r].|6.h-j..wpf...FP^.tBV_ii..o..p..cu...k|}~....oC..%@X....jEh~..i;{umysjn..|o[.....$..... .~%........w.....F..Z...kv.=I[..x:Li..s"/F?Rj...Pk.7T.>Of8Ga..7..k\`Z..?......'.....!..%9\.......)D.-H6#.!5X 2P=(.K0.<[...O.S.)@h.Hs6T.3N{_<.pG.D,.X7.Q3.hA.@>8zM..'=.e.4:D....k..Q.Y..T..B...Cd........L...../?Z..eCGJ..........s..|.ye/.H......iY/.....f..l..........._...}QQG..pilk.....d...y]..rVL1......|...Pr.....&DVu..u....Rf..\..].!7..J7Jg.......y.?.........{nM.o..i.........rwz..x..Q...12E=!..Ct..ct.^YM..K.5.q0..w.....XF#..P......q&...z.x+...~tRNS.............#.1*.8.>..SKD\f.....t.....#....8.....`...t...C.L.....T,...:.t....W..j.6...Ut..'..w..W......G......f..6...R..k.U.....IDATx....\.w.?p...z ..V....J..R.Z...w.W/mm..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65448)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):357195
                                                                                                                                                                                                                                                      Entropy (8bit):5.29474391289496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:a1v1OmuYlgd6DJ5suxO17kEhm5ec38F78TNq:u/75w
                                                                                                                                                                                                                                                      MD5:26923520736D0FBA9F6E3E60CD3ADF6D
                                                                                                                                                                                                                                                      SHA1:79FB72356BA005F9A478DBBC134D6EB7D6FE7B7C
                                                                                                                                                                                                                                                      SHA-256:E7EE6DE3473A39C32BFD68A98E4F434E7E9171D04261214BB8273A2CCE98C7ED
                                                                                                                                                                                                                                                      SHA-512:3355F19370E82AF535C80D7F1BCD662A965D364C0DD3E44A1860491122E975F8AF4E82414D09EB566B4F78D89B8E6339736A010EB0F678E1E92269F315C45BDB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/37384.2d77966b.chunk.js
                                                                                                                                                                                                                                                      Preview:/*! For license information please see 37384.2d77966b.chunk.js.LICENSE.txt */.(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[37384],{37415:(e,t,n)=>{"use strict";if(n.d(t,{NU:()=>d,ZP:()=>p}),69153==n.j)var r=n(87462);if(69153==n.j)var i=n(45987);var o,a=n(29413),s=n(12799),l=n(93861),u=n(13e3),c=(0,l.Ue)((0,u.Z)()),f={disableGeneration:!1,generateClassName:(0,s.Z)(),jss:c,sheetsCache:null,sheetsManager:new Map,sheetsRegistry:null},d=a.createContext(f);function p(e){var t=e.children,n=e.injectFirst,s=void 0!==n&&n,c=e.disableGeneration,f=void 0!==c&&c,p=(0,i.Z)(e,["children","injectFirst","disableGeneration"]),h=a.useContext(d),v=(0,r.Z)({},h,{disableGeneration:f},p);if(!v.jss.options.insertionPoint&&s&&"undefined"!=typeof window){if(!o){var m=document.head;o=document.createComment("mui-inject-first"),m.insertBefore(o,m.firstChild)}v.jss=(0,l.Ue)({plugins:(0,u.Z)().plugins,insertionPoint:o})}return a.createElement(d.Provider,{value:v},t)}},38910:(e,t,n)=>{"use stric
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (764)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):811
                                                                                                                                                                                                                                                      Entropy (8bit):5.244889851634042
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YVrnuNR+G4CxE7Hypa933IlJA+d6Ut7081CuAXZOhv9hWzMEuropbc075JBH0UZ9:YV23xE2a3Wa+d6UG81MZ71Zp40J0pH+
                                                                                                                                                                                                                                                      MD5:C8198030CC5B505746D3D610ACAD3FAB
                                                                                                                                                                                                                                                      SHA1:16CDE5BBF4E0F6DB19434CF7CD3726E97E180954
                                                                                                                                                                                                                                                      SHA-256:321D2CF49F01ACD7418D4234381CC6F72DCF18B85BF686EA15BC909C31577801
                                                                                                                                                                                                                                                      SHA-512:090D2909BFB45C6539A43D74E5FBEF9CC6E128B1FDD497E03955FD829ECB640A0076C933BC2B95C1BD0C32871999D1E142EBF19F0ADDE04A2534158CEEB088DF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{_ as t,a1 as l,hx as e,r as m,o as a,b as i,n as d,H as r,O as _,A as u}from"./index-Dj1U7Ss3.js";const f={name:"GameIcon",components:{Icon:l},props:{classList:{type:String,default:""},game:{type:String,required:!0},mirrored:{default:!1,type:Boolean}},computed:{gameIcon(){const{game:o}=this;return{icon:(e[o]||{}).iconName||e.other.iconName,color:(e[o]||{}).color||e.other.color}}}};function p(o,I,n,g,y,c){const s=m("Icon");return a(),i("div",{class:r(["inline-flex items-center justify-center",n.mirrored?"mirrored":""])},[c.gameIcon.icon?(a(),d(s,{key:0,icon:c.gameIcon.icon,class:r(n.classList),style:_({color:c.gameIcon.color})},null,8,["icon","class","style"])):u("",!0)],2)}const x=t(f,[["render",p],["__scopeId","data-v-401284d9"]]);export{x as G};.//# sourceMappingURL=GameIcon-qvlChGKZ.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6746)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6793
                                                                                                                                                                                                                                                      Entropy (8bit):6.013174889858572
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:onb8kOzMVOEPG/mTIOeM8yr/KssHOxJQuyfONieUOnrV4vl:onb8kDtPN8F3SvCefV4vl
                                                                                                                                                                                                                                                      MD5:6474E1F89FEF538D5FC00B5FAF882570
                                                                                                                                                                                                                                                      SHA1:00A9C72899133CD6A973ABB0F1E07B134E0B8616
                                                                                                                                                                                                                                                      SHA-256:31F6379DAD5154EE7453CACF3E45C95B3E05D9FB311F3AA328AD9E83C606AFA9
                                                                                                                                                                                                                                                      SHA-512:170E6AB9CA407B996AAB3B4D00AE69D498D41241EEEB2EB73B3AC25BDA411C31B01CC6F05304CE584DEA3D05712083926F27E2E0A12608B2D9725C6F54E46AC9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:const A="data:image/png;base64,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
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1723)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4423
                                                                                                                                                                                                                                                      Entropy (8bit):5.3637115520117975
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:zGMVSyAUgMQuWs3wbFFsE7XcgcW7MIBmk3/rKgoMPsGlTL6RUhqs:6M8pZFAwbFFswzBmk3oMPnlX0zs
                                                                                                                                                                                                                                                      MD5:A2B33F266386307A428E694B18B4285D
                                                                                                                                                                                                                                                      SHA1:305E503CF1CD6C58A9BC9C9FBC52E4387BE5FE6E
                                                                                                                                                                                                                                                      SHA-256:3288D124CA9F5B22DA7DFECB76D357A2C7BBF1E8258C9EF66E382D48708FFD60
                                                                                                                                                                                                                                                      SHA-512:3B8A5BBA639D633DF04950DAC78A36B3ADD2E82560F7A87F07465D71039772F9B7E479018AB8D5BB7E2260DCA38B03062359B9110B7C92196B0B63E4053CE80A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/match-betting
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="preload" href="/icons/logo-preloader.svg" as="image" type="image/svg+xml"><link rel="apple-touch-icon" sizes="180x180" href="/icons/apple-touch-icon.png?v=5"><link rel="icon" type="image/png" sizes="32x32" href="/icons/favicon-32x32.png?v=5"><link rel="icon" type="image/png" sizes="16x16" href="/icons/favicon-16x16.png?v=5"><link rel="manifest" href="site.webmanifest?v=5" crossorigin="use-credentials"><link rel="mask-icon" href="/icons/safari-pinned-tab.svg?v=5" color="#c39714"><link rel="shortcut icon" href="/icons/favicon.ico?v=5"><link rel="canonical" href="https://csgoempire.com/"><meta name="msapplication-TileColor" content="#ffc40d"><meta name="theme-color" content="#ffffff"><meta name="og:image" content="https://csgoempire.com/img/csgoempire-banner.png"><script type="text/javascript" src="htt
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2588)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2669
                                                                                                                                                                                                                                                      Entropy (8bit):5.328690641687688
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:QYuExKAt4aaxidP0hudxvHtQ3l/6l5vdRCpMZHCpeMTD6NJ4mg6Aqi0BMs6IK:QYuuPX10hMvtQ3l/6rlR+e06L4mg6qIK
                                                                                                                                                                                                                                                      MD5:76C14F0A8A14585FD53441D324061491
                                                                                                                                                                                                                                                      SHA1:9F73E62213017F4E4821CFEA7F83A3515B9AA247
                                                                                                                                                                                                                                                      SHA-256:9A1938A184ACB7078042932C84A89061347F50D156DFF976B2F16DCB27EB0177
                                                                                                                                                                                                                                                      SHA-512:E0A6C9A6C0666824D6B8CAFF83E6125DE03B7AC4B53CDA6C3B740E392A8DB61DFC6A1CFF23BECB482384B0633C7B8C5F3EBEFFF4C31F27C071A423A52055398A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js
                                                                                                                                                                                                                                                      Preview:import{c as r,az as V,i as n,aA as k,g as u,r as w,o as c,n as _,w as i,f as x,d as m,ai as f,H as C,aB as B,av as E,L as d,aC as S,aD as $,aE as z,aF as F,aG as q,O as H,aH as M,T as O,ar as R,as as A,at as N,aI as P,$ as I,b as J,aJ as T}from"./index-Dj1U7Ss3.js";function U(l,a){const o=r(()=>V(n(l),n(a))),s=r(()=>k(o.value)),e=r(()=>JSON.stringify(s.value));return{validity:o,completeValidity:s,stringifiedValidity:e}}const g=Symbol("SelectContext"),D=u({__name:"Option",props:{horizontalPadding:{type:Boolean,default:!0},disabled:{type:Boolean}},setup(l){return(a,o)=>{const s=w("Copy");return c(),_(n(B),{disabled:a.disabled,as:"template"},{default:i(({selected:e,active:t})=>[x("li",{class:C(["flex h-[38px] w-full items-center rounded font-[400]",[t&&"bg-dark-2",e?"text-light-1":"text-light-2",a.disabled?"cursor-default":"cursor-pointer hover:bg-dark-2",{"px-md":a.horizontalPadding}]])},[m(s,{class:"w-full"},{default:i(()=>[f(a.$slots,"default")]),_:3})],2)]),_:3},8,["disabled"])}}}),G=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                                      Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                      MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                      SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                      SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                      SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6963
                                                                                                                                                                                                                                                      Entropy (8bit):7.922120430466795
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2048FANfGfAeBoOTIMOUGGSLzFS9NeUINP3VpDOAhEV1IltS23avH83PkIl11Nbj:2B83AeerU3WSOXEVSfK/83PldbyEnZ
                                                                                                                                                                                                                                                      MD5:C5768256769D8307262C96CAC7127E07
                                                                                                                                                                                                                                                      SHA1:3770A29050E83204B83F405617AF930B3388C669
                                                                                                                                                                                                                                                      SHA-256:F58932F6523E6A1DC4C53842D8CBFA43E041DA44779520459DCD2ED52F2B6A40
                                                                                                                                                                                                                                                      SHA-512:031E7AFB5D1D1B40DD2F634D731996A9D36D5944F24A7CA87003C7B74204D96449C722D932BB5B762AA44C6C661723F221671C45D5E9CD6E2EDDC8E23F5CC25D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/9a6a5390-6e22-4fa4-b542-fe12604f9500/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................p.............;...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e.........` ..(.8...}.. .....([g#.]A5.@.!..+.....j......g/......7...bk..O_.Z..u...v~.Y.J..........@e...-#...!.G.!..J.....l,.KO .G...<.+..Sa..Y./.2&d..t..R...t._a...*..l.`...x..q.a)..^.5....2..>.2.......)h.O.b..l*.3...7.?L....M."Z...RJ.'c..R7-.xT]...-.xEf...#..u.....}.#L...D..g-A..<..Q@......k..<..<d..je...9jPle.....x..DC..#..o..[A..}...i.....;B.h)..o....KW.....0...RL.....R.AIs+...B6TW2..._m.....`.+R.j.n..YF#..+.0z/...\....-....C.5..k....k..x...L....(p(.VW....E..c.#.ly'.@.i.fn.{).2....e..@.qE;.=.O.E.!n.[..9......G.._^D.8...}...u.....k....z..8........U...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2113)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2162
                                                                                                                                                                                                                                                      Entropy (8bit):4.615447832903225
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:fK4MpFDR46/IiOVIdG8LoFQp5VLsvEft74gM+/5xgR759W4zy:f7MpVIrqzLoFmVLsvEx4Ty5xgf04e
                                                                                                                                                                                                                                                      MD5:9935520F234D1EAE794B788936316AB1
                                                                                                                                                                                                                                                      SHA1:D0FF5D1FF50A07E043FC31EBD44E7E0A876AA9FA
                                                                                                                                                                                                                                                      SHA-256:B2574451B8BA0ECB4C293B8326B96CC7BE714E17F63E7B210F3EDDD216C59745
                                                                                                                                                                                                                                                      SHA-512:1546768FFF95E1B6BDFE00878A6B243059919CAAC504C6693E94B2A0621F9F94AC9FE6D188F64F4A1767625D639449BC15146D8279FAE1863BB69218439FA2D5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as c,b as t,cx as e}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=e('<path fill-rule="evenodd" d="M1.208 2.807c0 .998 2.828 1.807 6.317 1.807 3.488 0 6.316-.81 6.316-1.807C13.841 1.809 11.013 1 7.525 1c-3.49 0-6.317.809-6.317 1.807M7.51 1.494c-2.324 0-4.264.429-4.728 1a.42.42 0 0 0-.106.263l.002.118.003.119c.06-.058.092-.089.128-.115.04-.031.086-.056.183-.11.709-.432 2.475-.662 4.518-.662 2.087 0 3.887.254 4.564.702.09.054.127.077.163.103.028.02.054.042.102.082.005-.017.005-.22.005-.237a.4.4 0 0 0-.089-.241c-.431-.582-2.39-1.022-4.745-1.022" clip-rule="evenodd"></path><path d="M11.987 5.712c-1.262.41-2.852.651-4.476.636-3.584-.035-5.26-.959-5.26-.96-.681-.318-1.07-.671-1.07-.993V2.93q0-.025.004-.051c.222.407.77.712 1.275.918l.42.155c.126.042.241.076.336.102l.56.134c1.048.218 2.338.348 3.735.348 3.32 0 6.043-.729 6.326-1.657l.004.05v1.498c0 .428-.693.909-1.854 1.285"></path><path d="M.004 6.226c.222.407.77.71
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (757)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                                      Entropy (8bit):5.245116743705456
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1b4xW/c3w4CCQ7aGhf5ig2vXaOFjDIeBEp9:N6W/c3wsivihvXtjcd7
                                                                                                                                                                                                                                                      MD5:4A3887B5F86E012C10167B1A5E568759
                                                                                                                                                                                                                                                      SHA1:7030EB1A5C1FE0166A8C9EC7544FC9DA63B855E4
                                                                                                                                                                                                                                                      SHA-256:1AF07A61112B405C5C3A13ED1A5FBB4689DB34EFDA37B08A0A8469DD7A65851F
                                                                                                                                                                                                                                                      SHA-512:28926058FE3EF9454024ADCA515B5679F3376A6415B34D97FF9AB08F08D99831EE55CB35AC43EC587210817E3A78617AE6D6A67422CF70C0D9CBA6704311D1BB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g,h as m,r as s,o as p,b as u,d as e,w as o,e as i,t as c,i as t,f as _,a1 as f,aq as x}from"./index-Dj1U7Ss3.js";const h={class:"text-center"},v={class:"pb-lg"},C={class:"py-lg"},w=g({__name:"SignIn",setup(b){const{t:n}=m();return(B,a)=>{const l=s("Heading"),r=s("Copy"),d=s("Btn");return p(),u("div",h,[e(l,{size:"lg",class:"pb-lg text-light-1"},{default:o(()=>[i(c(t(n)("modals.sign_in.title")),1)]),_:1}),_("div",v,[e(r,null,{default:o(()=>[i(c(t(n)("modals.sign_in.login_to_continue")),1)]),_:1})]),_("div",C,[e(d,{stretch:"",text:t(n)("modals.sign_in.title"),variant:"green","data-testid":"welcome-sign-in-button",onClick:a[0]||(a[0]=y=>t(x)())},{before:o(()=>[e(t(f),{icon:"IconSteam",class:"mr-sm"})]),_:1},8,["text"])])])}}});export{w as _};.//# sourceMappingURL=SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:OpenType font data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):79216
                                                                                                                                                                                                                                                      Entropy (8bit):6.74616736207282
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:QRvdMw40Bxfhi0vrLL+ZA0ddunVHiuVCa3iniVfP00Zq0cDuuYafCOXsgHE1f4jZ:ow0Bxf7qPgVsicFQtlBgl
                                                                                                                                                                                                                                                      MD5:108D307D590FEB876132E7F5BFF14E45
                                                                                                                                                                                                                                                      SHA1:375F0DFFB10F8AF30D56052EB1E9C1581A7947B8
                                                                                                                                                                                                                                                      SHA-256:C6AFFACF4443063D4E836E9371AA4AFAB210E0ED775C5C286939E6CDB1AECE36
                                                                                                                                                                                                                                                      SHA-512:A30E17A0875EE2566FCA50D065CE3651D965E1E51061EDC6916EF44F86D77C12DB92F28DC7C8246DE695AE7611E99250E7186710E1A829D58B225FE12308A453
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Flama-Bold-B1a1JNqp.otf
                                                                                                                                                                                                                                                      Preview:OTTO.......0CFF .+...D.....GPOS~+[.........GSUB...l..'L...\OS/2|..z... ...`cmap.i....=t....head.4.!.......6hhea...........$hmtx9DIx..-.....maxp..P.........name..@.......;.post...2..D.... ........$.._.<..........$mt.....$mt.H.....:.........................H.F......................P........+.......................2..................@. {........FTF.... .........:.. ............". ....."...........;.............;...........@...........D...........]...........g...........].........A.t.........(.......................;...................................^.........................;...........@.........v.f.................................2.............0...........D...........0...........^.........P.............0.........v.f.........8.N.........8.N........$............8.N..........:B..........:LCopyright (c) 2008 by M.rio Feliciano. All rights reserved.FlamaBold3.000;FTF;2008;Flama-BoldFlama-BoldVersion 3.000Flama is a trademark of M.rio Feliciano / Feliciano Type Foundry.M.rio Feliciano / Fel
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13095
                                                                                                                                                                                                                                                      Entropy (8bit):7.975679586612276
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:pTJbKbysomzBrnEr9eErukWYKKrq9b4FfA1CBX0:1yzBrEBeEruVmrq90FfKr
                                                                                                                                                                                                                                                      MD5:7830C9736C557A7B8953D249AB24E91F
                                                                                                                                                                                                                                                      SHA1:CEF77BAF1B024FA5844DB3D3C6FC652B60EC2610
                                                                                                                                                                                                                                                      SHA-256:15961DF77D42E763EEB05EB176B179C051C15167B1808490401D574B945BEC82
                                                                                                                                                                                                                                                      SHA-512:8B17184204DE80DE7BE12A9C96309847C48C7871468AD126E6EC536B2E693E64BEC0B558C7D1893FCDC93C675F0EBFB34DD446F78EBE9A31C9DCB0F87E1A62B9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.FU.BZ.V3.Gb.G].Jb.J_.Hf.Fd.Hg.Ke.Ih.Ki.Ji.Mk.Ml.Pm.Nm.Lj.On.Pm.Sq.Rp.Vs.dl.lt.Xv.Zx.^{.]z.Om.a..b.._~.]{.a..Xu..c..^~.dq.4:.c..DI.v..Pm.k..Un.b..a|.h...Rl.^y....n..).V#&.Pk.m..^y\)-.f...............q..g..KQlWZl.0.u..l..Tmf26..... ...@C.w..Th...s*,....Mdj..{@H.p..........|.....t.U+1g...Tg.!#.CN.....v..*,.-0T*-.s|tjr.4<..mci...Sl..43.................%....................[..3../... .*..=."....$"...G &S#*$..:...IE.#!.A=.ROE... .....(%%!'.BW.......@O.85Q.$...F)-.1.8#'z)).&%f(4.BXb!*0...\Zm;@Y:>p-8.7HY).....ecT.....7E.~..;P.,1D9=.$'X14.3A.n..w.e47.E^h*+.Rhc..y0;.QS....nm.NX|>F....vv.[{.2;.@P.a.x...NQL.........p..TtnGK._.x................D14....i.....Ld.~~.GG.,..Eb.98..._a.rr.[Z....dd.+7.-..Ss....sv...D..SHI....ik.............QV....b_...ogiuwy.E.....wtRNS...............#0+'.6 @;E..SbZLL..rj.4..{.....Y.........w.lkd.P........%.0.@..........x.A..............R...O.....f3..].../_IDATx....\Sg.?p..2.. PE.BA.."."j.Z.Z..i.....3.0L.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 129, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1892
                                                                                                                                                                                                                                                      Entropy (8bit):7.796309675630556
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1SzYrBgwxXqyOyHoC7nDL27E5dq1Cm7f3wyxFPDnQDpdS/CEsmRouCXqfXGw2Nok:12qhxlv7fWCm7f3w6yY/QmRoIXjtIJ
                                                                                                                                                                                                                                                      MD5:7B86C008490604A8F6A1AA9333E6773F
                                                                                                                                                                                                                                                      SHA1:2742D2BC4986E8C6596B3C6AED47BA98CD53EFAB
                                                                                                                                                                                                                                                      SHA-256:FD27AE1A8A1B3D4C1B96FD4126E7B49313822C16DF92942BA5FAB9C5479D913A
                                                                                                                                                                                                                                                      SHA-512:E52428D7EB3D1F39BB1D5D31C95110E60CD94595CFA5684734CFE8DB313B04C40668C99C0809175A0215104AF3C1463757A8A6E434E1720AD8D2543663A77A8F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.B\....sRGB........~PLTE...8@P:?P:?P9?P9=P9>P:>P<@P:?P:>P:@P:>P9=P8>P:=P88P:?P;?P=@P9>P;?P8@P9@P8>Q5:P7=P9@P9@P:@P9>P9?P5@P8@P8=P:@P:?P:>P8<P:?P9?P@@P......*tRNS. ..p..@....P.` ..P..`._0pPp0..0@``.@...).Y[...^IDATx..[.v.8.E....23..@ xC...s:....d3.7..ukQ..,V.0.U..V..h+.%.......Z>.!....Z.....<P...N#k....].&...)~y.F....R...^tR..}.c.*rn..,....^...r..G...$..NWN.r.a;....<..0.g..s.G..R.5l....s.....a`*...........,[,....E...u..x!..*..Yq.....;..a`...z.....9.........%..0..H.... &.6..Y...........7..t)y."c.n.w..'......h....^.. .#........9..'..~gh|.@..-....^I......6....0@.|....`..4..:...I......E...,G.......7....X.Rj....$A@R.......4....2.....w...h..=/.8s@.c..u2.}PXJ8Ly.PRL...$c....t.<Z&.?._(..@U6...p.....8........O^.W)..b..V..%<f1(@2..O.f..y...FJ#....p5b..=....fN#.S)d..\..H....$.`c...A.....r...._.'....f...*a..(..t...y.Y'.F.x.H.|:U..hE..df.....j.N..i...q$.....E..v.g+./ ./ad,.FL...F.R...&.....b........#..P.(.%!...>.?c.Q..v..e.abR.t.pt*.M.p:.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):109
                                                                                                                                                                                                                                                      Entropy (8bit):4.588010734191742
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YWQRAW6pCEARqzJkXEXBZ13V1HkL0ss5W/uH1:YWQmDHARqqOBnHF5KC
                                                                                                                                                                                                                                                      MD5:2198BCFBD2E2F0B67137BCAD8AA11A83
                                                                                                                                                                                                                                                      SHA1:CC69C1D0533F6E030FC5D0D092D82CFC878634C8
                                                                                                                                                                                                                                                      SHA-256:F94E7C2813B71E66564C320FE84EB199AF6683572F1373620D5F8FE95B0F28FA
                                                                                                                                                                                                                                                      SHA-512:15176CB68F04E2D1033F3C09996DE13C82401C7590569967F6595D3D063EC5EC20D4565C4D462269EA9FDEBB325D25651F096B4E4F4A5C9C1642532DA53258AD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/api/v2/match-betting/betby/user-session/EMP/en
                                                                                                                                                                                                                                                      Preview:{"success":true,"data":{"token":"","libraryUrl":"https:\/\/sports-proxy.csgoempire.com\/bt-renderer.min.js"}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):256190
                                                                                                                                                                                                                                                      Entropy (8bit):5.452547403466269
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:6Cj/G7lcyw1bY3x2/qT6ML8ciwHM0Y4p+GSyfA5nvHZU6+Ds89DWejP2+r9bsQC6:Dj/Ilcyw1bY3x2/qT6ML8ciwHM0Y4p+I
                                                                                                                                                                                                                                                      MD5:B8EA55F7D7E7767E9B7CB3DC6089F3D3
                                                                                                                                                                                                                                                      SHA1:CA67E278898F0F0CD6413148CB3E9E93A7B52E99
                                                                                                                                                                                                                                                      SHA-256:8714BD810614F3EF08B8A38EE14934DEDA6829D9FC0A44EC811834225EBE0F36
                                                                                                                                                                                                                                                      SHA-512:97A1621B88423FCC60E125CBC5B39F5FFEDBB267090B2B6956D2D1338AC3E853EE172E8C965155E5B74226E858DB7F58D15FA484B629F03495ABAA0543980D89
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/385.c5a75c4b.chunk.js
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[385],{93776:(e,t,a)=>{"use strict";a.d(t,{Z:()=>d}),a(29413);var n=a(19159),o=a.n(n),r=a(16472),i=a(15310),s=a(60020);const l=(0,r.Z)((e=>({hintIcon:t=>{let{dataEditorId:a}=t;return{borderRadius:"50%",width:16,height:16,display:"inline-flex",justifyContent:"center",alignItems:"center",boxSizing:"content-box !important",backgroundClip:"content-box",cursor:"pointer",pointerEvents:"auto",position:"relative",...e[a]}}}))),c=e=>{let{onClick:t,pin:a,className:n,dataEditorId:r}=e;const c=l({dataEditorId:r});return(0,s.jsxs)("span",{className:o()(c.hintIcon,n),onClick:t,children:[(0,s.jsx)(i.Z,{name:"info",size:10}),a]})};c.defaultProps={dataEditorId:"betslipSettingsHint"};const d=c},83259:(e,t,a)=>{"use strict";a.d(t,{Z:()=>C}),a(29413);var n=a(22343),o=a(86238),r=a(16472),i=a(97056),s=a(6887),l=a(94144),c=a(82765),d=a(66531),m=a(26430),p=a(23203),u=a(87458),v=a(59059),h=a(31660),g=a(6374),x=a(13883),b=a(23101),f=a(70026),j=a(
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1009)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1099
                                                                                                                                                                                                                                                      Entropy (8bit):5.2560310685403815
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:dImxQLEGV6nU7F/3taJ2xcKGJ5flEg2nfWA+nEsI+zwnsknEHeVMxE8:d7KEGV6nU36BZJ5fljkWAf+EsnHeVt8
                                                                                                                                                                                                                                                      MD5:BCED1E4B1996D95B7E84DFCF5DAA1A3D
                                                                                                                                                                                                                                                      SHA1:06C36EB9EB8F113BC6CCF59A2D6206F29FE69213
                                                                                                                                                                                                                                                      SHA-256:1696ACDA070D7CFE3A33B9B7400B5ADCB30A028366FC8990B3A787B0E2B9116B
                                                                                                                                                                                                                                                      SHA-512:ADB4EA2F619960F71E1C72F1523E55D926CCF121332E085116AA13436B6B670ECD3EE02C4A9DE396D1CED16BA8CD76CCE7453189E82657A1D49886FB55A3EFC0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/TablePagination.vue_vue_type_script_setup_true_lang-CSEd8dpi.js
                                                                                                                                                                                                                                                      Preview:import{g as P,c as l,r as d,o,b as u,d as c,F as C,z as k,n as y,H as x}from"./index-Dj1U7Ss3.js";const B=P({__name:"TablePagination",props:{currentPage:{},lastPage:{},position:{default:"center"}},emits:["pageChange"],setup(g,{emit:p}){const e=g,m=p,f=l(()=>[e.currentPage-2,e.currentPage-1,e.currentPage,e.currentPage+1,e.currentPage+2].filter(t=>t>0&&t<=e.lastPage)),i={start:"justify-start",center:"justify-center",end:"justify-end"},v=l(()=>i[e.position]||i.center);function r(t){m("pageChange",t)}return(t,a)=>{const s=d("Btn");return o(),u("div",{class:x(["flex w-full flex-row pt-lg",v.value])},[c(s,{variant:"tertiary",text:t.$t("buttons.first"),onClick:a[0]||(a[0]=n=>r(1))},null,8,["text"]),(o(!0),u(C,null,k(f.value,n=>(o(),y(s,{key:`table-pagination-${n}`,variant:"tertiary",text:n,active:n===t.currentPage,onClick:$=>r(n)},null,8,["text","active","onClick"]))),128)),c(s,{variant:"tertiary",text:t.$t("buttons.last"),onClick:a[1]||(a[1]=n=>r(t.lastPage))},null,8,["text"])],2)}}});export
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):361
                                                                                                                                                                                                                                                      Entropy (8bit):5.286437626354142
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:jtPUY/O2WMujyW/MMfP3fE60JcR2ALXLRfz3ySisJh7dBcCCW+Y16o7A:jtPdOjFEMfP3fL2udfz3yn2YSA
                                                                                                                                                                                                                                                      MD5:3CA01BEC0CA6E9364B8796E90EC9AF7D
                                                                                                                                                                                                                                                      SHA1:8E5ACA141265C3D842880F3F603A557FBD98B217
                                                                                                                                                                                                                                                      SHA-256:93F4BEB936F149E95A7713EE9B7F3D44310ABE2BBFD0371BC89A5E3C32AC3D12
                                                                                                                                                                                                                                                      SHA-512:9B6718C373A99CB0EB9B91078BF027E420600CBAC8A4F98606031C949BC79B387BF3386219B15B6C81CD30F528691BCE421B78FCF642F4BDCDD01BB0E39542F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/useCasesAutoScrollControl-Du3vL41O.js
                                                                                                                                                                                                                                                      Preview:import{L as l,S as u,cj as r}from"./index-Dj1U7Ss3.js";function f(o=!1){const e=l(!0),s=l(!1),a=u(),t=r(()=>{e.value=!0},4e3,{immediate:!1});return{disableAutoScroll:()=>{e.value=!1},enableAutoScroll:()=>{(!o||o&&!a.value)&&(t.stop(),t.start())},isAutoScrollEnabled:e,isDragging:s}}export{f as u};.//# sourceMappingURL=useCasesAutoScrollControl-Du3vL41O.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6751)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6752
                                                                                                                                                                                                                                                      Entropy (8bit):5.16789043911196
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:x0B+J5i8mPjix3Ziba8Mmoqfji8PiiZip3Hyb6UojiqW4yMfEwI5IjOg:mObzm/u3HQ4bEn5IjOg
                                                                                                                                                                                                                                                      MD5:A1BCB157E8ECEB366C3DDFDDEE6A1FB9
                                                                                                                                                                                                                                                      SHA1:5D711BE366716B257B9B444819C83C174BC1EFF3
                                                                                                                                                                                                                                                      SHA-256:204438BDFD24C0D56D45DED2852B83EB19ABB046433AFC848F9D25AFECED6B47
                                                                                                                                                                                                                                                      SHA-512:A4225EB21049F4948D6AC62E4C76428CE4C508ED2BC842BEFBE27D8C73F0D5DA89F50740FACD4EAD2C83319F8F5BB9F76561CB5FEB0B0DADAFA3BE95DA99AD72
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Roulette-4H8D5vG6.css
                                                                                                                                                                                                                                                      Preview:.bet-input[data-v-bc8bf43b]{width:auto}.bet-input__pin[data-v-bc8bf43b]{position:absolute;left:0;top:0;z-index:50;margin-left:-1px;margin-top:-1px;width:calc(100% + 2px);height:calc(100% + 2px)}.bet-input__controls[data-v-bc8bf43b]{height:3.125rem}@media (min-width: 992px){.bet-input__controls[data-v-bc8bf43b]{height:2.5rem;border-width:1px;border-left-width:0;--tw-border-opacity: 1;border-color:rgb(51 53 65 / var(--tw-border-opacity));--tw-bg-opacity: 1;background-color:rgb(20 20 25 / var(--tw-bg-opacity));padding-left:8px;padding-right:8px;border-radius:0 .25rem .25rem 0}}.bet-input__controls-inner[data-v-bc8bf43b]{display:flex;height:100%;align-items:center}.bet-input__control[data-v-bc8bf43b]{height:2.5rem;width:100%;border-radius:.125rem;--tw-bg-opacity: 1;background-color:rgb(51 53 65 / var(--tw-bg-opacity));padding-left:4px;padding-right:4px;font-size:.6875rem;font-weight:700;text-transform:uppercase;--tw-text-opacity: 1;color:rgb(146 147 166 / var(--tw-text-opacity));transition
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7555
                                                                                                                                                                                                                                                      Entropy (8bit):7.928384316917208
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2o8IswIZtevaAxuyRR+3GJueQZmhNUGBn9ulBv:kjeSIFRRCGfQEhTbc
                                                                                                                                                                                                                                                      MD5:742959CD1E9E995E3918C021525356E7
                                                                                                                                                                                                                                                      SHA1:F9CA7DE29C5CD948E1FA37D3FDB31463689C8A45
                                                                                                                                                                                                                                                      SHA-256:375BC477244C93D2D2CAA93154A728C789EBB5FD1CC00C890C501C50AC5F6478
                                                                                                                                                                                                                                                      SHA-512:546256C5684AE184FE560CD705F9082A219833DBD624759ED20015FEA1B96C2D6316A0143E840E50830F9A1DA665026390CE29A316B2B0B3B09723155D959334
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/f1aee4a9-63de-445a-3a09-0a2f9d1fca00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..............................E...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@@. ...............&mf..g...\....~[n.../....S..4D..c...........L...S....=7....`.........$2/{..&.....o|w^..(.<S.y......*.H...-..n.u.......,E...!...=,.8|....Z.W.Iyb..P.{T.P..d=...]p..7QmA(ke..U.}..2\.k,\..3......UfC........=.ms.b....m^.|R9...E........j6.7@..1P.&`.#.w..L.l..XB......+.... ."...59o..4.....g<.3.J.....Y.8......]?N..$.}@^*.$u.SG.?.........nn..:\.u.L....u...Lm...N|b..-.rm...]9....f.Z-..=....s(.".....}[.*...t.M.....D...i..+..B.....DRP:&.{...(..$.bB.f......c.7.>.....a.H....R8....c.T-....1....v...)....e.........~.I,......~.Q.@..v[1.u....c..'l(8
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9507
                                                                                                                                                                                                                                                      Entropy (8bit):7.930605472191913
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5iNEGJCkVD4zHFTDaVaqgVYLqnuuFUSKDMkyDwt4I:5iNCED4jFTDaVaewFFLkYe
                                                                                                                                                                                                                                                      MD5:15B77BD4047BECB6AF52EE3AEEFC8CCC
                                                                                                                                                                                                                                                      SHA1:FD2BB376CAA158A27512F8D8ACBBDAA50FC81042
                                                                                                                                                                                                                                                      SHA-256:76EEC12FAC024F4991A64F5D63B444DC1C155DDFF4119605E182DF55E2729B42
                                                                                                                                                                                                                                                      SHA-512:F760D0A21B3386E39B1B40953EA561C09B51329620FE10CD613262DD13519EBA01FD502FCA87B828272AE534FCCBC625D8057C810E4F31E9274F67C9399DFCB9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....d.d.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.z..........P.@.@...g....j...@..J....Ey..Fr+.[....{.p...z.29.N.=..v..Z...%9.V.9e.......B..9H..R6Z...h3.H.j.%.6Z.)..Z......m..m.....d.(e.k.H.?w....;..v..s.P*.._.Z{S.`................Dj..T.2F..2...GA.(.SV..-A..r._..\.Y.ei.&W.Fm..j...+X.H.%n.$U.kX.H.%ha(..F.!e....'.TdF.fr!n..H...;+...o.j.sT.O....$.?.._aM..m..+.W.S.e.m%.~....O.*.m.........p.a....N.[..EO
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 320 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10821
                                                                                                                                                                                                                                                      Entropy (8bit):7.9673659485183
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:YuUbQnuioVVzhZrCExTh2E5lYol48S7Sz7iM6a0QYJwxjQ2Xv2KsdAwAwtY5KQgC:Y7bIOh55lYNN7/a0QYK5Dv/zpwtsKfC
                                                                                                                                                                                                                                                      MD5:C0A95457F0E308462E94FEF8C3400DFD
                                                                                                                                                                                                                                                      SHA1:FC83CFB043110456D11EDC28BC640A1A4A0A3C93
                                                                                                                                                                                                                                                      SHA-256:CC22ADE3D187D98C8AF50897BE8D212BCBE193B428ABCC517D8471497B49FF5A
                                                                                                                                                                                                                                                      SHA-512:CD0EFF6682C99D810568846E53F8CDA4E4C433018227E4802AD12317E5A141F3A04AC75FC18D5E0548F26D4D75B1407827F99351FA78D2D027E17F0F6E7D2202
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......NU....qPLTE...nnnfffjjj@@@...fffrrrAAAiiiLLL222[[[GGGbbbCCCFFFUUUAAAAAAlllUUUMMM___ZZZVVVKKKIIIaaa^^^XXXTTTDDDTTTSSSIIIGGGJJJ\\\YYYXXXMMMaaaSSSPPP???OOOGGGZZZUUUNNNOOOLLLGGGOOOOOO]]]LLL:::ddd...uuu555...111...))) """&&&===+++[[[:::ttt$$$bbbDDDTTTGGG!!!BBBKKKooo777...qqqlllsss...rrrOOOMMM...dddjjjpppfffVVV???]]]QQQ___XXXIII...iiihhh...}}}{{{mmmxxx.....................~~~........b....<tRNS.............P..H........{p...,.W@8.....&md...]1...8.\.T...(GIDATx...[S.@....(.....(...(.....k!.H.C2. ...}....C...i...._`gv.... ..o/..%..&..<N.!.l..;=.o.;..W..6.....vl.(..7iN/......./.8o...?..'.h..v..\......e..R..&.._./.(..&.0Q.`.G..?;T`*.\........^.....`...|...M.fE...Y.,...OS;z.'I.v}0h?K..^.M..s.@s..T`.J...2..6..<......8...X..O."..4(gjxl.A.:Mx...~.}_\0.OI....d.m]...v.S........y.N...(..]..sD.s.......]0....k[`J..+x.{]3.0d...?......t.%.W..%d..G,.S[.......&`.,Lm4.P.Y..W.Q.c.k;4.;...j1.g${.....vi?.QZ..L.u0.9@4.`.C...d.&.`..m......u..Q.W.....i..$
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (420)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):465
                                                                                                                                                                                                                                                      Entropy (8bit):5.2466075968525345
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:BuxfQySK0yUpNRv5PMWMA056DycMA0iC8c4x+:BuxIySK0yUNRaWT0kDyLA0l8c4x+
                                                                                                                                                                                                                                                      MD5:A528F2B680EBCEFE6AC99237B3A53E97
                                                                                                                                                                                                                                                      SHA1:8B8A97FE928ED5E09EA302ED5C471C8A0F9D6E5E
                                                                                                                                                                                                                                                      SHA-256:4E1204D494CAAA0EB47762FDC80206B8947B7EE0E57D40995AAB70D1E6EA7BD3
                                                                                                                                                                                                                                                      SHA-512:4AB3E9AF06A5CB3E1F408556B3CDE8B29D7420FED614578962FDD94DDF208FAFFBC04A1096C969EC51F91F95EC9207878D8C753D98633234D87C7C8347A5D171
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/config-DMaz6iHd.js
                                                                                                                                                                                                                                                      Preview:import{ho as t}from"./index-Dj1U7Ss3.js";const e={[t.DUMMY_TEST]:{icon:"IconFilter",title:"dev.dummy_sidebar.title"},[t.MATCHBETTING]:{icon:"IconMatchBetting",title:"match_betting.betslip.title"},[t.TRADE]:{icon:"IconTrade",title:"trades.sidebar.title"},[t.TRADE_FILTER]:{icon:"IconFilter",title:"trades.filters_sidebar.title"},[t.TRANSACTION_FILTER]:{title:"profile.transactions.filters_sidebar.title"}};export{e as A};.//# sourceMappingURL=config-DMaz6iHd.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1697003
                                                                                                                                                                                                                                                      Entropy (8bit):5.991877137691358
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:hr4fGxo/MuGRqSsTbfqFnIaMZvAWYyJ8B8i++4qKxqtNeMcibvDtX+dNIoKBrM:wGKwptnIaPM8B7Iktwme0M
                                                                                                                                                                                                                                                      MD5:BEAFAD96476A5A9F8B284ECB83E88AF9
                                                                                                                                                                                                                                                      SHA1:B885CC5F7D627567DBB02AC951EF4F51C045F2DF
                                                                                                                                                                                                                                                      SHA-256:F901B71E96B1804E0612DEE24DFF824E9BDD96E7D8CC78AE8A3172B2071CA413
                                                                                                                                                                                                                                                      SHA-512:F7B80797DCB7D3511FADFDFE0F1FA78B122436FA75ECB0962D990F98A8572B9B07FD624AA98FCE7F430C81E36A52DED9E788F61E8A0F5DB3FC0323D7362CFF6F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[96641],{34797:A=>{A.exports=JSON.parse('{"activeAppliedBonusStepLabel":{"background":"#41BC2C","color":"#1A1C24"},"activeBannerOutcomePlate":{"background":"#E9B10E","borderColor":"#E9B10E","color":"#1A1C24"},"activeBannerOutcomePlateName":{"color":"#1A1C24"},"activeBannerTimeLine":{"background":"#E9B10E"},"activeBetSlipHeaderButton":{"background":"#24252F"},"activeBetSlipHeaderTab":{"background":"#E9B10E"},"activeBetslipHeader":{"color":"#1A1C24"},"activeBetslipRequestVIPStakeButton":{"background":"#C54600"},"activeBetslipStakeButton":{"background":"#E9B10E","color":"#1A1C24"},"activeBetslipTabs":{"borderColor":"#E9B10E","color":"#DCDCDC"},"activeBreadCrumbsItem":{"color":"#DCDCDC"},"activeDashboardPopularNowCrumbs":{"color":false},"activeDatePickerButton":{"background":"#E9B10E","color":"#1A1C24"},"activeESportEventCardOutcome":{"background":"#E9B10E","borderColor":"#E9B10E","color":"#1A1C24"},"activeESpor
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12334
                                                                                                                                                                                                                                                      Entropy (8bit):7.968198042497165
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:TyBGyE5rCFuhz+8m2CNZ65uZjrEsqJxRhZG:TeGTOuhS8m2QZ6QjrEsAxw
                                                                                                                                                                                                                                                      MD5:2CF33F11305DD391F692195801E12C31
                                                                                                                                                                                                                                                      SHA1:58B8DAAD0374B74A8B3194FB20E461B605AB8EAF
                                                                                                                                                                                                                                                      SHA-256:4F0963E2C91331810D6155230AB5C4A28912F35E9F69F9C29F3DA78F495A4F8C
                                                                                                                                                                                                                                                      SHA-512:8763E0A191E6BA17879A1E2DB990E3313F1EE3AE95E3E1612C63BDA6C0FADBAC780921A8C2B76A581AAB7DCD9A8D87E53995408576018AEE9DA456E0502AC320
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.c..gR.[..S..L..z$.w..y-.{,.v=..).}).{).@..|%..).[.U+...*.B..?.....m...1.B..E..@.Y3..L.kM...5E+skQ.mQ.oQ...;iP.nP.I6?x_.kQ....W4....sSH.X..?.Z.._[oT..r....^i.^..U..``=2..lT....sk..YwY.e.....X..x..M.f..]..T.......Q..J........pw.5&,D7..]...."..._N.!....#..A0<...........D.B_.8a.t=dH?.T..G..y...................I#'....K.U+4S!c)..?.>5.2;/5e"?3.. .OT E/.U3.{B.#x0O<.b).;(..........#g4HA.Rb40.V.pP%...T.0....^+.....f..h8(.[B$...s&J.L.G.g)g.u../V.8y.....l...pB5Q.2z.2NEJ....];xCVK5!..z.&.7.(.....c.7......3*..f...wg...j1;)..L1.*:.{=..~.Q..W.@d.D..S..b.....Sm.p:..f.r..\..3n..X.s..@.....{p.'F#.j.:J.9m.?....j...c..C..`..Ia.pp...,#..........`.mG.XZ..J...ft...r...b....I.cD..#....Xj....<.....kdo.BDn.W....X5.......7.}B...f.....kZ...v.r...Vf.]....tRNS...........$.......8..B.O5D(.Y2[.v]Fi.$.......vvk....P..>.a.z.................._.......~?..<......c...........................c..u..,\IDATx....\SW.?p.+.ED.i.....X.b.Z+Uf`.R.K.2
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2804)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                                                                                                      Entropy (8bit):5.412583347827441
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYfB0ShM6KK1UF4wD6KKy/CzOPGa1O0H2rFPqUrWc0H2rFCTJqhThx60H2rFZiqZ:fBjRK0rKh/CzUGaE0SFrr10SFCTyTm0m
                                                                                                                                                                                                                                                      MD5:5277F1B3D5D045AF15417BEDAEB1B373
                                                                                                                                                                                                                                                      SHA1:7BE9B91B0712F79532AC501CFAD9F9850E8D944B
                                                                                                                                                                                                                                                      SHA-256:0A8D626C875ACC52A24787555A63B6A83DB6EE4CE610361EE07C09DB5ADC6FC0
                                                                                                                                                                                                                                                      SHA-512:C1370C50075C05FADF8397452C07B4BA43F97F50A515A18D90F0E9F158AEE27675B10E7617B2692D577C7DDA51F67546254198CB03ABD6646A21E06197CBC6C9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/FavoritesPage.38a153c6.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[32024,21536],{41333:(e,t,s)=>{s.d(t,{_:()=>a,e:()=>r});var i=s(57582),o=s(89074);const a=e=>(0,i.Z)("coupon/".concat(i.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:o.u}:e.status>=500?{success:!1,error:o.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),r=e=>(0,i.Z)("coupon/".concat(i.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:o.u}:404===e.status?{success:!1,error:o.Bx}:e.status>=500?{success:!1,error:o.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,s)=>{s.d(t,{GL:()=>n,Mn:()=>i,N9:()=>l,UL:()=>a,wE:()=>o,xQ:()=>r});const i="bt-styles-applied",o="bt-apply-styles",a="bt-frame-loaded",r="bt-frame-height-changed",n="bt-frame-widget-loaded",l="bt-frame-widget-failed"},45891:(e,t,s)=>{s.r(t),s.d(t,{default:()=>Z});var i={};s.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):11631
                                                                                                                                                                                                                                                      Entropy (8bit):7.955504255538207
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:cMPhNy/ZPC8KjLUNNU737tzHFKqmU3JlvYFp5s+WJRfb8Nw+LbR1kTXXOPDiD6v:F5sxPOUovplKav3botnRiCW+v
                                                                                                                                                                                                                                                      MD5:F6E2ECCAB0E162D02F401E3D81211E63
                                                                                                                                                                                                                                                      SHA1:A6623092B22BD2E4E730FAC382B1561020DF28B4
                                                                                                                                                                                                                                                      SHA-256:F3624BFABE4FE2EADFDDC36CBF6EBFAEFB0F4DEE938D8A657B49EC308B972E8B
                                                                                                                                                                                                                                                      SHA-512:5A43833F0CD74FAD456842C840EA5D9099E63DD7C389776B3F645DE477CEEB90A0D9FECAF06C6E53693B42A73D70F451776562D1F86954968B2242F06361E20B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/d38c4e43aa141ab3fc79463944dc838e259d9f96_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................@.........................!.1A.."Qaq....#2B..R.....3b...CSr.$s..................................3.......................!..1"AQ..2.#a.BqR..$..................?....{^..ME..L..xV...QU...`.^..zF.........wX.6..HG.S\...]..^...?..Lv..:v....Z.W.]....(.M6q..F...q.....u..r.[....W.m..nj...<yR..W.-.....j.l...3..-...........p.k+..IcS....s...c.kGY..eA.[eGp3.W!.6[.Y=....nlU=.9.m....F:TvH.....# .HZ3.\.F.7.H^.....[1.........i.D.^.]..i..&.d..:.T....B..].Dec.nOG7.....:O.f....3._/.tX..*..2..uR...s^.......+....U..V.5.....9....|.*Ol......l..n.nDI...5....t.t...Z..R...7.~.-..}.I..[..L....#..m[.....=J.`.o..*D[.*.......K.+.=.[Ee~.l..-H..czc.D..@9.4...o....../.c-.4.k..%.........B....'.b...s...s1e.T..n.m..j{....c.j..{..>.=.~.....G..u...a.(..GO8IX.',.YJZ(V....L.%..v.ae..'Ej(7.n....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15300
                                                                                                                                                                                                                                                      Entropy (8bit):7.983940021725507
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:mnKfT/VcJNlIpBSUR1LSVdILfXUUeS/6e+PYg+pl0byf2MbFfrBU9BxGGGJQSkf9:6K7/VcJNWp9ocvKPg0mO6lre9BFGJaF
                                                                                                                                                                                                                                                      MD5:5CE66B284474BF163C5AE0EA0274ECC6
                                                                                                                                                                                                                                                      SHA1:D079BE0B9209F281B659326D08004157922D5D6C
                                                                                                                                                                                                                                                      SHA-256:B0624FF374EED841245CA834026E095B8C600811C24AB83CADCF4A0E63C9C755
                                                                                                                                                                                                                                                      SHA-512:CCBC5CB280F1AE68DA913C29B635CD521AF5A3C45FF23153B1EAA3DA8C68DC43F1176B7ECEEFBA03B316CE2C7ED8E6B68341DABA614EEF5286146562D0D46014
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.........-)....)%..*...!../../../40.'$.!...........!..$".!.....$".*(.........4%#. ..!....i........yu(UQ....0-....LG...4..B..... !.kf.^X...HQO.GD...0......y.ZS.....l..174.../^W.+*.he...0=;...4..F..>da.rk!B?.?=...)zu"g_...E..0^\......3TP.ng {y"..0..X..E..+jf.......L|w'..+..D..<..,..5....M...Yyv&...X..../..n...Q...)0.......#(....i..0/.[b#PV.AC.IP.87....().#$.`g&??"BJ.V].33.<=.89.......UW2..Yw}C..Kfm.[^6..vMO/..]..ZIJ!CF'...<B?(+(~|-..f..y}.H..osy7..z..Kls5173pn%..I....{..e..g..O..r..EFMJ..~.....`d7......_..g..S...if.,,.......u..Y.._knC........0..:....{MVS.........E....x....7qtE..ELH.....U|.8....eh?V_Z]X.QO ..a..;zzS....b^...Y..qUQ......[..U..o...)5._jb..........u.........?..d..w.r..Fkuj.....>.........../.."...n..fr....\s........utRNS..................1'.>U.%...bJ.r...<........./".M...:....&t..]2eB..t..OK.sa..d..J......y........z...Wl.....&.>..a...7.IDATx....T...?pp...Y[EK.(.*...Z.j[k]......^2...I&.2%
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2280)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2324
                                                                                                                                                                                                                                                      Entropy (8bit):5.119702092292033
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:qzfffE/qHqu+DAUuM6K5rqTeOA6eIpPWnVrF:afHE/qHqu+zqTpvpPWnVrF
                                                                                                                                                                                                                                                      MD5:A1A47CAD88B18FDCC872E315A8F13BBC
                                                                                                                                                                                                                                                      SHA1:43B71BE0204633AC13283F8530FF58ABD5B9846B
                                                                                                                                                                                                                                                      SHA-256:2915FBC4565507FCD0D489545CEF45448F7ACE3CB30DD9A4AB325F1A135D5AFA
                                                                                                                                                                                                                                                      SHA-512:F42015076694ADF847A65322D7166285FECA2D514AA4CBBFAE68CDA28DACBAB0BB0D73672E0390CE2A009874D6A3E2AD788D7D830F99C557B588FA50A1D28772
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var A=Object.defineProperty;var E=(s,e,t)=>e in s?A(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t;var m=(s,e,t)=>E(s,typeof e!="symbol"?e+"":e,t);import{kA as v,jn as g,jk as c,i_ as l,jl as H,kv as S,jh as b,kk as d,jc as j}from"./index-Dj1U7Ss3.js";import{H as T}from"./harvest-scheduler-eHvElb0F.js";import{A as y,c as u}from"./aggregate-base-B5TUFeXh.js";class I extends y{constructor(e,t){var i;super(e,t,v),i=this,this.eventsPerMinute=240,this.harvestTimeSeconds=g(this.agentIdentifier,"page_action.harvestTimeSeconds")||g(this.agentIdentifier,"ins.harvestTimeSeconds")||30,this.eventsPerHarvest=this.eventsPerMinute*this.harvestTimeSeconds/60,this.referrerUrl=void 0,this.currentEvents=void 0,this.events=[],this.att=c(this.agentIdentifier).jsAttributes,l&&document.referrer&&(this.referrerUrl=u(document.referrer)),H("api-addPageAction",function(){return i.addPageAction(...arguments)},this.featureName,this.ee),this.waitForFlags(["ins"]).then(n=>{let[a]=n;if(a){const r=new
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1242)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                                                      Entropy (8bit):5.313295114404821
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:DOEzEHEtniE+xM+OAz2Xx6J5ti2glvHvO8J/fch2uuByB51BiadEV:Djoktn5oM+wXx6J6PVO8J/fuDugzi1V
                                                                                                                                                                                                                                                      MD5:3DD5F645B44AAFA6B764ADF521A7DD5D
                                                                                                                                                                                                                                                      SHA1:32FFFDB0894508A9D96AF94CC1BF5795BF233E0C
                                                                                                                                                                                                                                                      SHA-256:DD6911A4B475EB116F5C72EE729E4C0F07EA48A7F8136C3E4044AEA89D1511FF
                                                                                                                                                                                                                                                      SHA-512:07E876342A56AFC0066BD71DE0F3F05D1ADEDCEDD04656CF781CF9C50AF1918AE2930AC818FA19D9A43B39603E6B881EB92AE4BDEA58CA8CA3079B50F99E059B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/FilterSort.vue_vue_type_script_setup_true_lang-BoCTte9g.js
                                                                                                                                                                                                                                                      Preview:import{_}from"./Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js";import{S as v}from"./ButtonContainer-tqJKRSkw.js";import{a as S,b as C,_ as b}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";import{g as w,r as y,o as s,b as n,d as r,w as t,n as l,e as i,t as d,H as V,cv as h,i as o,F as B,z as $}from"./index-Dj1U7Ss3.js";const N=w({__name:"FilterSort",props:{filterSort:{},dropdownOptions:{},containerVersion:{type:Boolean,default:!1}},emits:["updateSort"],setup(g,{emit:m}){const u=m;function p(e){u("updateSort",e)}return(e,k)=>{const f=y("Copy");return s(),n("div",null,[r(o(b),{"model-value":e.filterSort,"data-testid":"sort-select","onUpdate:modelValue":p},{default:t(()=>[(s(),l(h(e.containerVersion?o(v):o(_)),{class:V({"w-full":e.containerVersion})},{default:t(()=>[r(f,{bold:""},{default:t(()=>{var a;return[i(d((a=e.dropdownOptions.find(c=>c.value===e.filterSort))==null?void 0:a.label),1)]}),_:1})]),_:1},8,["class"])),r(o(S),{"max-height":"auto"},{default:t(()=>[(
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1057)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                                                      Entropy (8bit):5.121567525748361
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:BxGyq8udh+ERR9x/dNy64e492U1H8pwGyCF:rGyqRL1FbyJH8XF
                                                                                                                                                                                                                                                      MD5:517275191BAAA05D44E73B050B0AF169
                                                                                                                                                                                                                                                      SHA1:19C720BF6D961FF23B306918A1406B0818946570
                                                                                                                                                                                                                                                      SHA-256:F5380D5BDF9BA97A660770D52170AE5D86789D9D4147A02E2C424B660084D6AD
                                                                                                                                                                                                                                                      SHA-512:2A9D1E158D01BF24182A161179F099B9F8877A2DDE1EED38454ADA1F442EE40E2AE77AA7560472ECD31D7AB8E427399F2487E81C63A11BF22EB1EE59926C416E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-match-betting-DJjk9elk.js
                                                                                                                                                                                                                                                      Preview:import{o as a,b as l,f as t}from"./index-Dj1U7Ss3.js";const e={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=t("g",{"clip-path":"url(#icon-match-betting_svg__a)"},[t("path",{d:"m10.695 8.001.228-.228a.5.5 0 0 1 .783.096l.53.884a.5.5 0 0 1-.075.611l-.484.484 1.353 1.353a1 1 0 1 1-1.415 1.414l-1.352-1.353-.732.732a.5.5 0 0 1-.61.075l-.885-.53a.5.5 0 0 1-.096-.783l.442-.442-1.318-1.05-1.482 1.264.228.228a.5.5 0 0 1-.096.783l-.884.53a.5.5 0 0 1-.611-.075l-.484-.484-1.353 1.353a1 1 0 0 1-1.414-1.415l1.353-1.352-.732-.732a.5.5 0 0 1-.075-.61l.53-.885a.5.5 0 0 1 .783-.096l.442.442.963-1.209-2.606-2.078a1 1 0 0 1-.371-.673l-.242-2.218A1 1 0 0 1 2.08.93l2.339.171a1 1 0 0 1 .688.349zM12.132 4.94l-1.126.96L7.96 2.33l.695-.871a1 1 0 0 1 .673-.371l2.218-.242a1 1 0 0 1 1.106 1.067l-.171 2.34a1 1 0 0 1-.349.687"})],-1),c=t("defs",null,[t("clipPath",{id:"icon-match-betting_svg__a"},[t("path",{d:"M0 0h14v14H0z"})])],-1),n=[o,c];function s(i,h){return a(),l("svg",e,[..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (657)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):706
                                                                                                                                                                                                                                                      Entropy (8bit):5.31177547189878
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xFivaA6vFJQrRltdcv/xe8d9/Ea91dnx4M9iEUgfWiaDMrW10Yl1GSHn:fV2xK6vFCRltOI+nx48iuWiaArWxbGun
                                                                                                                                                                                                                                                      MD5:56CAB30EF5CB570C68B5E6FDAF4DF350
                                                                                                                                                                                                                                                      SHA1:05F7A768C6C8B1F1FE2C92E07543FD674B78A58E
                                                                                                                                                                                                                                                      SHA-256:1FF6B0A7D34E834C0B0031F61E0F813103D0F96EA1A5C673D9614981938AD101
                                                                                                                                                                                                                                                      SHA-512:9B8D97768E5B44697C1B5AA9957B83CEE94150E5E288F81469EBC85A722BDEF041661F4C55A3177CE27BD01D27A9281BF33224C1F577849B012AD78314AFAC58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-case2-lytZb4Af.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const h={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"9",fill:"currentColor",viewBox:"0 1 14 8"},s=o("path",{d:"M11.455 3.443v1.063H9.393V3.443h-4.57v1.063H2.737V3.443H.337v4.544a.93.93 0 0 0 .936.922h11.454a.93.93 0 0 0 .93-.929V3.443zM12.727 0a.93.93 0 0 1 .955.923v.866H14v.871h-2.546V1.642H9.394V2.66H4.792V1.642H2.73V2.66H0v-.75a.1.1 0 0 1 .095-.102h.242V.923A.93.93 0 0 1 1.273 0h1.654q0 .44.268.44h7.7q.248 0 .248-.44zM3.182 2.19h1.17v1.82h-1.17zm6.65 0h1.164v1.813H9.838z"},null,-1),a=[s];function n(r,c){return e(),t("svg",h,[...a])}const i={render:n};export{i as default,n as render};.//# sourceMappingURL=icon-case2-lytZb4Af.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 3000 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):33900
                                                                                                                                                                                                                                                      Entropy (8bit):7.939659082228757
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:aOEdcdnwZ7WdKcbBG7fXrk+I4LUbGFL9lvgrLwsGaT2r/dDM:hO97WYc4fX3I4YbGFL8rLZT2rm
                                                                                                                                                                                                                                                      MD5:FF5ABB5564AC9E782B69849AF7DD3186
                                                                                                                                                                                                                                                      SHA1:A019CF16C505E855E73F285DE58F4ACA83177811
                                                                                                                                                                                                                                                      SHA-256:353AE3C03C09B4DB9F3F7640EC7DC32767E5AF2ABBDF30D252B85D3805491783
                                                                                                                                                                                                                                                      SHA-512:1CADE589AD20AB1D0BE958B0FB33BC0E285815A188FBFCEDFF247ABA5A00ED69B1FD0E7EA2845EE7922AC0839D649B91C904914D1F7AA7344A4F8B4A8F42C131
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............O.\p....gAMA......a.....sRGB.........PLTEGpLqqqf? rrrsssg?.uuuw`Hf? vaHjA.tttuuuiA...mE......u.544...uuu...f? ...[%..................................BB@%%%iiiQQQ]]]zO.---.|.oF..h..X..s........_.i1..r .D...........=.....~.....tRNS....uy...?.....Y...)[U...,IDATx.....@..a.Eq(!.Y... 4..p..5B.'c./.Iwa.......W(D...3.U.u.r.1.t]U...D1.3...m.N._|.q........<.A..x..../...ka(..=!D..A.<.......y.M..8c.jl.9lg:..h..%7i.g...'X.<V..x........<^.#.Bq..p...:..[.<K5......@.M...l...:.:x...t...<.....#;...m.....{^.H..y...ui.G.......<...:x...rc......UkxU3~.h...nh-.y.....'k....u.....<.A..x.Cn<../&.sv..{....Q.l.SE.<^+f......<...:x...t.?.o...;/p.8.T.E..Y*S..L;......WY.uBe;L!..<.....P....x(Rc.N........@.:.>?P.9..l?){..s.....EZ......Uu....)g....2.<..*..<.x....?..Q...c9.....,.h...?.....0...l.T....hY.S$.L{f...:-.^f.+.w.u.....q..{T.........cc....].].-Vwm/.owr.&C.e..e..pyC.7:R.n.3EW.M..F....q8..!..pK..!.cl.........x...?..v.........*.l
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8625
                                                                                                                                                                                                                                                      Entropy (8bit):7.93766543036396
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:1EzosGCbp0Ezs88iURQGfTh7Hn9UB03rzbf11BPSHR5LN:1oXNsQGR+Ur3RiRRN
                                                                                                                                                                                                                                                      MD5:E5B3C5A88B404AC277E8E39292D37A4D
                                                                                                                                                                                                                                                      SHA1:F35613DBBE71451CBB5F9D4A99C5CF9C306BFDF7
                                                                                                                                                                                                                                                      SHA-256:A671D865EE4E1A43BE88F15AAA4EC0BA4B483DB4D77B1C4C1D8E9191D66C1F1F
                                                                                                                                                                                                                                                      SHA-512:5715C23BC91BABBBE6EF9A0F30C7B2A6C648586522619BBD29E22DDD09AEFA411AC136D2ABDAC4FA06EA84C7CBAFB3DB6645E0FCC99EC246415A0578BA1F6D7C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/e92aa4d7ece896e3ee5ea316aa181533bbbe9173_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................:..........................!.1."AQa..q2..#...3BR...$Sbr.................................#......................!.1..A."Qa2............?....s7q..O.~..S(......\....y..?d.2.3J...-=ci'>.q.Kh..C..m.....!.....s..<.=...d...==+S.$ip.L}.rE/p\.......Q.D..*....}.LS3.3.K.B.)!?.Q+...VO."...>.....t..(.d..j....o..'i |...*i...9.V..Eu..';TSA.W..^t... .(L7:W...&.....?.b.{O... .sF....)i.......F..M..\"...2x.E.l.L.yE|.O..ym..pS....9.E.%.+.} p.kF.A...*0y.)...(.oT.>}.2:0.].......6S..........(U.O..s%...G......bt.jG..N.f...Uj3^.......xyT.Yzs.j../0...L%N.....KyX.'...3..x...%0T.';G...3...a.@.LOI.[E(}.OyG..^.8.6o.+E.5..0.7...9..hp.B......-.6.x..0...CHV.?zt@...4<.s......@4..w.j..%y.9...Ae&.x.H#..n..#]...R...y ._f..C...h.$.&..h..zS,.jXc5#.m...T.:.....6.+r.H.=.....s...HJ0qHl.(.j.....O.;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13511
                                                                                                                                                                                                                                                      Entropy (8bit):7.962682154863532
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4pHrfamDofm5uWgZ3go0ge78aD0wkbR1PJH:4pLXkAFgyo9M8aIpbvR
                                                                                                                                                                                                                                                      MD5:3BE1E38EC0A50246B553389CD0BBD37E
                                                                                                                                                                                                                                                      SHA1:D14D82DBED04E96308F651A57F95592A69FAEEF9
                                                                                                                                                                                                                                                      SHA-256:0F5F349E70EA0CC39A1DA3E13F3655B10707AD6195D59620F6F9C0B6353C7B26
                                                                                                                                                                                                                                                      SHA-512:5AE9EBDC2DAEBE5F71616A12B1E97741CA524F1E39575F439D400AD5BB1F94518D5ACF7BF17F091671DC2DB3A3916AD6B3FA4B7DD9910949C3062CD324465A16
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.o..r..t..t..t..v..t..w..u..u..w.^..x..v..x..y..y..}..{.A'.G)..{..}..z..}Z.}.V2..|.\7..y.W4..o..~.[6.S3..z\uD.j=.Y4....T2..X...\5..g.~J.{E..q...[5..]......U........ .S..Y....U..|.xI..S....!._..Y..h..S..O....%.o.|P..H..f...n... ~S.e=....R..xJ...*.'wb3hH..%..x..#..M.\.....^....H.w..R...(...-...A*...s!..-..N-.Y7.(...n......m..................`8.xD.i<.#..X3.p@.Q/.*...V.3 ..F..N.|L.>$..Y.b1..P..k..v......u=...E).k7..g..}.N'...>..O.|.......a.).W.W,...B..3....T..N.o..t.....(.d....(.^..]...U..7.R..c...V..5..;.q.....t.%.G...p..c.x#..&.4.K..2.M..(.T..J..`.0.(..=...!.#G....P.c..=..j...I..9..i..T..."...G.8..E.c..._.y...[.<..q0)..z8..W.I..u..R.....B=...J.'....4.4....%..?..h......(..WsnZ.~.Q.......eU0...FNW~..$@c?....tRNS................(#72..-D=.T.L....]V*...F.7.ed.y...t.=.Qm}.$..g..?s....0.K.......Y...............w...........................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                                                                                      Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                      MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                      SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                      SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                      SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):250931
                                                                                                                                                                                                                                                      Entropy (8bit):5.420534605493119
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:iJfMAdelV5Wy2Hul+KdZ08IcMPLbAhR88bLseZflbnr:iJfMAdelV5Wy2Hu8KdZqcqbGHsSflbnr
                                                                                                                                                                                                                                                      MD5:DBC0BFD023045AF3E8A42866B7A3E638
                                                                                                                                                                                                                                                      SHA1:3349B65490B1ADE740FB2F63BC3066EFE51288FD
                                                                                                                                                                                                                                                      SHA-256:AFE3A867DB6517C97773C7C8B57A06F9F2F299483517AE3206627F6AE764A89F
                                                                                                                                                                                                                                                      SHA-512:92182BFF2372FB2FEE89AB05F8D1217CE151AB8E080302712003A59D8E75A5DAC7EB297BB0074A98CF1A43BC3AD12C1AA702378DA22D00FDCE4FCED727E2FB9A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/App.95509b84.chunk.js
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[34768],{40455:(e,t,o)=>{var r={"./ar.po":[63862,5331],"./az.po":[39384,19454],"./bg.po":[63680,94887],"./bn.po":[28266,30817],"./bs.po":[54582,70428],"./chr.po":[30995,62212],"./cop.po":[64454,83017],"./cs.po":[38438,11578],"./da.po":[64605,22369],"./de.po":[83897,19889],"./el.po":[14323,62026],"./en-CA.po":[78421,41318],"./en-IN.po":[50869,46737],"./en.po":[10906,91389],"./es.po":[39061,47583],"./et.po":[78316,60953],"./fa.po":[48058,87093],"./fi.po":[73299,92898],"./fil.po":[53456,12928],"./fr.po":[71187,18325],"./he.po":[12288,94622],"./hi.po":[31218,65127],"./hr.po":[88311,19177],"./hu.po":[68764,60738],"./hy.po":[39961,20580],"./id.po":[62813,50046],"./it.po":[2288,66173],"./ja.po":[7736,32696],"./ka.po":[3016,3960],"./kk.po":[42778,58372],"./kn.po":[54741,73913],"./ko.po":[57237,70815],"./lt.po":[84286,73475],"./lv.po":[84703,70983],"./mk.po":[47861,11350],"./mn.po":[75815,24349],"./mr.po":[13777,71205],"./ms.po":
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 320 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20572
                                                                                                                                                                                                                                                      Entropy (8bit):7.980430962824066
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:0JISCWE85BmsRryK3lqBljMPGie7i9kOC2mAMJggIV+Idg+NRtZWJEZXoe:0JFFE85BvBR4fwelckOC2mNJSV+IdVN9
                                                                                                                                                                                                                                                      MD5:A576BFB3E09814376F50A746C1B67D0E
                                                                                                                                                                                                                                                      SHA1:BBCD588D1FA938B23D65AF8D8A83063D49F65FC8
                                                                                                                                                                                                                                                      SHA-256:1DA5B98FC0D87997B6D21A8BB076CC37B270AE13F4AEA1E398259CF8FDBD0E15
                                                                                                                                                                                                                                                      SHA-512:2C9AEA13F83B5DEC36B4DDA5D59A3C74B39FAFAA34F15FD2602A6FD69769B40117C0B6549046DBDA7D07E4DAF31CE44888BF8FDB1029E541AAF4B39503FFA969
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......NU.....PLTE...mD.uH.h@ rG..T..\..X..i..i.zK..^..b..v..|6.O..Q..U..f..i..h..S.xJ..U..W..[.._..d.oE.|M..X..[..c.wI..S..Q..V..[..]..O..d.pE.~N..`..S..b.|M..Z.qF.f? ...[%..........................................................................................................jA.h@ .U.lC..S.qF.nE...{L.vI..f.sG..Y..W..~..u..`.}N.^(.xK..c..|..Q..\..s..]..P..m..{..a..p....Z.i0..i..y..n..x..}..U..j..N.b*.._..f..x..z....f..R.~A..q..j........m3..n....F.q7..t..|.e-..]........X.w<..x....t..j.a5..a._-..q..o.e=.d:....M.....1tRNS..........nQ....+"......Z;..4....x.J..d.D...I.-..M.IDATx..]O.A...].... H....h&!......._..TT@.!.-.X./ ^.w{.. ..M..3g..K..g..,.C......v%..=..y.....R....|Y%..f..k`+..)t(.}..8...*..o)C......".i.N.!.....u...L..tD.....;g+.+..B..k~V.x4.o.c...z.....q..v.x<.=.t.....0.-A..t.y..B......B...j.j...z.|.U...|.dj.;2t.~..o...SQ..QGx>+...M.~.....L.HY......V...F..<z.M.R....Rq/.....`...jE..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13717
                                                                                                                                                                                                                                                      Entropy (8bit):7.97819038838527
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:T7xVRff2yXeE+ZKsOrAm/6hqr6trln+55U:fxz+O1+ZErAm/8qKg+
                                                                                                                                                                                                                                                      MD5:4636396B7E5A2314091745E79CA8F08B
                                                                                                                                                                                                                                                      SHA1:EEC1B3E671B60B664AFA886DE1C44F5DF4D7F804
                                                                                                                                                                                                                                                      SHA-256:125A4D62BF79380D7E0126662544B1D349209AC86A3DFB02886697C217B5DC53
                                                                                                                                                                                                                                                      SHA-512:DDF77DEA6BD592E44F2296A0F3FBDAB88E60EB6F4E04FB674F895352F15AFC1987C90CA0B9AA70BA07F25AB1000E3086DF2AA84AC47E74E8863FFD5A1CDF8813
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL^..[x.`..\}.a..%:aa..j..a..]..d...+I.*I.*J.(G.%Cb..px.g...(I.'Ee..9b..$Ak.._..a...&D.&C4[.h...#Ai...*I1U..-PAs.i..3P..+G@r. <hZ..'..V.."..x..T..]..Et.Ly.[..3]....U..h..g..`..1[.9e.J..}..&Fw.<v<..8~.7..7^.R..]..8W.T..`..c...>sn..&Ev-Z.t...Q.,r..I.>m.\..b..2X.J..B.....$z.*o.Ts.,d.<w.uh|#9W'....4...%5?..L...t.+Fo...3q..u.V.. ..E..e..3..Q..6...%5Y..C`|."+.Ws.Vs.)J.Ql.$A.Lf..6..,.HaDGL.\z.0R<@EO..JOT\bh.u..7].D\.o..>gV\a.a.QV[!]..4r...0..M..59>.@.U...F."W.0...|..Eq.g.t.. Q../bfhkB.....9..c..,...<x'~..e.emu-03%j....!p.`...L.*..%u....`..#c.I.........R. Lz1..'.......m..#..4..nu{.......T..\.%p.Y~..............:M7...H.(}..h.g..c..2..)..B.....p..9.....|....O..g........z..2....U..7...1B2..&.....2{....Es.@....."..<...U.E..,ZjS.........H...a.O.....#L['h~t........m.(`...xtRNS...................-?35H =.'b):"SMt.J}E#.k.......vX..V....gt....q..c....Y.^............W........g.........k..........1.IDATx....TTg.?pi..1......1j46P,.....1X0...d...6T
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7725
                                                                                                                                                                                                                                                      Entropy (8bit):7.9279642645794635
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2p8uzHXnUsGZUNszyR/djU4KlrDKkoEulWI:QHEzZPz8zKVKkruwI
                                                                                                                                                                                                                                                      MD5:0CC037DD47CC32B81B8996A30306D392
                                                                                                                                                                                                                                                      SHA1:93F041F47FD8DF152B82D2EAA66A3BA36FD38E66
                                                                                                                                                                                                                                                      SHA-256:0E633EB7B68248FD1FDA6A33FA3C88A2D8E38CB9C08157DABA110467113C8740
                                                                                                                                                                                                                                                      SHA-512:C4B8741E73446726F4845DA54E9CCAAC1F92141A28FDEAD6A3F3983647D7AFDC48AE7CD069F164A43577561BEAFB7788C0C10BDF3DE2CDA0833ED933693EDAA6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/553bc787-f9cb-4d73-0445-ab318bb87f00/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................9.............l...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........@. ......3........&mf....&.0B...%.B..2...N.Q,.t..$>o.#..t=..j..tL..A<^....a.\..6.O..9.>\.s..K,.S-4L...:...^.N.k..O.1.I....{N.._.]..W.;..E..hxK5.Y..YM.....S....).....J,..j$.../x...44..Hl..z....../.c.*.cC$8..#...ny..RF.juf..o".3FT......=....d:.....A/...;...I....#':.;.9r.+=..}.........s..'..j.`.T.e../>..&...V....V..H..-...@'.!!..-.....b.D..l.,=.#...6K\..4.j.>.0.={...+..`...q..rTH..........T..Sq.Rj.....-.".!....!......:...8.2...ur.'.....b.o).]=...5.$......z.Ni4W.....7..R..3..vb...A..yIs.$z..$..8.M...cV.M....x.j.....&... .Za..^...'...+.g.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13184
                                                                                                                                                                                                                                                      Entropy (8bit):7.9744043677311405
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:8+MZYRrgvr1beNEqcyPylnTqpN/g8HLkbLYUlBcMQRayBGkSGHWawV9D4aZHhbNR:LGdDqtqnOptgYkAUliMQn72hD/Bb/
                                                                                                                                                                                                                                                      MD5:6568D20BF5FF11EA29E8ACED7B29D935
                                                                                                                                                                                                                                                      SHA1:12B6A639FD3A5666EF83D59B7AA11ED1A0E0D5F0
                                                                                                                                                                                                                                                      SHA-256:FEDE8106738DDBDA176174D6E07870447B29161DD1E1237CCA5C841E24685649
                                                                                                                                                                                                                                                      SHA-512:FF4388218F83612DB8330F93874F9C1BF9DCF1BB940D9B22B989B8E5C89F9FB130FE1174DC3A901F8A1DACECEE5C9B056C5BAEBB70339125D66A6123276E55CE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLhv.D..qo...7.x.. 5mq.sq...4..&..$..& (.k.% %.n.( #0#*+.'.y'%I}.Et.e.,K}2$3.{U:Gi5R.<&).d.]}.\A..d./Jy??7.N..;xL>..w.}cmI.W@.(O.ol.xT.$@|ae.D,./V..j.G"@...b.Up..-...:(Y+?.DBEi..\..P.Lg.Z,xT..Rb..h.W{.q...F.7Z...h(RDg.Ej..j.....u.O{.L..{.RZ\.P.8.).N..\.9P.NXV.t..D.v;..-eOe..a.G\.nfSUs.N..T.4.F....b..='.:.{..m......z.......O..U..DX..U..AEVJe.G#.............S.<)...D...g)=rK.2!r...M$P..4.[.T8..;UaA....%.Y...1"A...mit{D...30+..A|.-c....EbU=_s..6p....td.K.sdVvV.#L.pV.8y...E.C.g..H2.......\F...4|U..h.bl..I...X..(.p(.j>U.*UTm.Feus.g(\........q..o7v....5Y.-=81..\a`.)K...e`..>....2....;Z..D2uy.._).%W...........wu.............F/.(....1.2h.^B..X(.u..U..Ms.])|.....K<.wSp......s..K..N..0kW4...P>c|QGG...p....:.K..c..E...\q..`...sG,3......f...O....i....wtRNS...............&.0H:.....X.2(e*.x:UB.T...e@...rO......q.......".........[...@L..i...ri......r................._..N.../.IDATx....\...7p.N...,.X.Vk...Q.+.......}l.......2l.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12691
                                                                                                                                                                                                                                                      Entropy (8bit):7.9608256366554055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:lJk+PkeO215XCVu/+6MT9mgoKZhgw6IG3Rdw7at5eFhp/SzW8i97i/YbqOs41:lPBO2KVuW6G9mgo2gNI2HStt
                                                                                                                                                                                                                                                      MD5:700946CB5B624513859021AFC0FA0E3E
                                                                                                                                                                                                                                                      SHA1:CAF67B0FE36C706D9F7DCB177C3543FD4615D189
                                                                                                                                                                                                                                                      SHA-256:3A82FA12D67D5378E014C5DEE381F07CD9827A8871C35B13B58ADEB624247A0C
                                                                                                                                                                                                                                                      SHA-512:03C0D145E00C9A7E57D63F4EE0A284C5B6DA1603925FD9EB4DC03CF266ECE4195FB2E2E32FC0C9ED89A2922D898C86A4C88DF1EA88CCF026F82D3FD88A132D14
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/80e9345978b0674fb52ea80c70e6ca4e50daace9_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................N..........................!.1.AQ.."aq2B....#Rb...3.$Sr....&C.....%46ETcu....................................)........................!1.."A.2#QBa.3R............?...-.3....s....k..J....).Z...C....}M...xGin..@*.L.Z..i.3".e1...8is.b..e..3......B9..m^.u/S.bo.0.."A.C))9%8....zl..V=..[%.R.n}..9.n..s.rb....H.....S-.5..IV.%.....d.8...b.^..X...0..(..0.K.).....z.....".kj..BQ....V....."...}.....[.Lqe.....x'..OB9`.Q5J..N....pUq{.I.7b.Rq.d......'Uj...9?.=......Q.?...v\..!..H&..j............#...=...P4W.72..-.:..u1....'...K...$..YT../U.HW..jo...*..?.U.|..:81...X{.....|...............u?X6.....?4..9..P...9...U.z......1......SC.$.$x1..})..Z...Z..q....o...<f]...C.z=......s[..7.!Ds......l.'....OaL......EtkM]-.OjU..o..q.....G...1.mY.d..R.Mu..3.-+}..w,...z
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5449
                                                                                                                                                                                                                                                      Entropy (8bit):7.915845997155361
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nrz1UKLc7boX+Gbh1vUYgbwM2G36KRRFAmqZSB7N6uwoLk6izWGGS2jNmNiBHEY:2HOqc78/1owW6LPS76qLWzLGSwwg/
                                                                                                                                                                                                                                                      MD5:963CDC158BE573D22105AED03C27FC3E
                                                                                                                                                                                                                                                      SHA1:27AC19A1AA5870BC8532F66B4070429F38240F0D
                                                                                                                                                                                                                                                      SHA-256:C6AEF24247EF930AB14BE26FC87BDA05778BB2284EEC80E59AEF21C57BF9EAD4
                                                                                                                                                                                                                                                      SHA-512:F5A26F86B42728C273F4DF5A1DF0C3935A4A44C233882056B89E7E184B1DDD33433611E526ED9606C6B27723FA40A17D08939FAC4E7AEC85381B5AF4B9D3968C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/5185ed6d-a04c-4264-a181-aeb51fe0b000/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................W...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................._mdat....?.....CA.2.(e.8...O.....@. .......q.A.T..k..".9.....q..w."R...D...>.........Z.....S.3.....m...P..Q.zO..^%u....(...C......4l..(G....[.V.....$.........$...X...5.S..6<?.j.'..3..$... .k.G...R/?3.Q..&K...y....;...a.(.g6...'@2.?g#uSC...e..<..).v...)h;.s|....j..xC...hZf..^.`.O]......&.U..5.b].Mq..5j=QW....Pf}....Wm..,.....,.+y.[.#.l:8.V.u.FC.....9vMX... ..(w..........%_.....d...J..].fr./..O.....C"}I...l....Y.X3w..-rpj..F)......4.J-.....p.f.L....^.U..q.......%....f&../..W}.4.....l........115..=rk......f..v:09....n..,....w..|....0.C..g.Q..?...6....g.s....^...H7,.1Db..C......+...Qde.....]6.{=....O.tA.|?..9......,.N3.3Y......t.5..S...;...M.I.X.....Ej.o.d....,?.l.l~....\lD;........K.`L...~..oP...<d...D"..'..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9808
                                                                                                                                                                                                                                                      Entropy (8bit):7.9729746189585375
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:9HSKuLmWJ0O2HjEwMksGsMT0gFFyM1a3SVAONdEf6Y/Yg6A67YnLSnBhFGkN:5SRzTGsGsMTOQ8x/Yg6QSnB/L
                                                                                                                                                                                                                                                      MD5:3D644AC398960F5097CAB9546DC9033D
                                                                                                                                                                                                                                                      SHA1:A4BC4F1F4B4EC1C6142C9C26D620FB6F42ED0B0A
                                                                                                                                                                                                                                                      SHA-256:7A31DCC71C3B9D958BCBE9982C948AA297ABA7427F2C5B76A4CD56744DDD61FE
                                                                                                                                                                                                                                                      SHA-512:410E9EF1542053AFB7787A8F19892FEF48DBEBE5A8894786F7236F12884CB5F335B6C0C0B14A53711D360617537625E6AF9405878C53828B69F17CB83B097AF1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTE...........2..?..2..%..,..9.....9....,..6.1..4..D..A.......1..G..&..R..E..%..@..@..?..L.....,..8.l......(....G..G..8..(..P../../..;..4..!..*..+..9..E.....O..2....$..:..I..>..9.!..".%..>..0..-..(.&..I..)..;.."..K..A.%..:..2..R..8.....)..D..9..J........?..,..7.".. ..+..$..$..K..Z..Z.7..-..@..3.-..1.u..r...&.-.....5.&.....$..3.+.s..|.........).$.|..k..y..~!..6../.......O.....O..^."...."..9..Y..^.i........@..W.p..{..w..}...5.....C..e..W.y .'..3..e....b.~". .."..V....w..w...z..6.;....>..Z.w...#..Y..I.....=..L.....S.-..k..v..S....r..4..*..6..R..A..d....z...N.....+...W..$.}..2.}...?.~....K.."...c..2.z........d...l..c....n...&.e..]...G.e..5.j..]....A..m...R.F.O.......m"...@..q...O.s5.R..v....e.[.....d...I..`...9.V.....#.IDATx...W.....b@.....!X.$.w.....[pwwk..+R.H)R.Rw..Oe:.v..sW.<k..3......Z.....'...[..}..g.}..g.}..g.}..g.}....)I.._!.......zz@.....e.@.......[.I2@......>|xaa...............G.n.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8229
                                                                                                                                                                                                                                                      Entropy (8bit):7.916447453650314
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:fPQwUPFRi3mYoWmOBqL+YjhHo8Wnj9zHsGxBAPIf4uIaXV:fPl93m1Za5JzMGTAPEDIS
                                                                                                                                                                                                                                                      MD5:7826760FAF5355721101C5C5DF6744B3
                                                                                                                                                                                                                                                      SHA1:C3F9D1D17C71DACA1D4EFFEEC94A6A7F0A5901CC
                                                                                                                                                                                                                                                      SHA-256:8DEA60D6FD8D6863E4DD5B1FEBB1F781E322283F9639E083D60A786500E09476
                                                                                                                                                                                                                                                      SHA-512:E384416EE3DB2A064BF6D0695965308CD24032CF7BEE7ABF81BACC8DBA2A42991C0667EF02F004C2981F9931BEE4D7B18927B128188CA647B47E80ADBB9DDE0D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/950f9f3147d4c8530a5072825d01c34ee3f1afa1_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................G.........................!1..AQ.aq....."2....Br.#Rb....$34S....5Ccs.................................6........................!.1A.Qaq."2......B...R..#$CS............?.......................................................................................................................A..mKJ...9jr....M.os^u...or.F..,.e...&.._.Y..`.r.QKKZ.YF.I.@..."2../p..>$.H..R.g..$9...4........:V.{).<........<.9..1..N..M.%*......h.YR...)...E.t..$......................@* .s.!...Cin....U..=...y...u7m..>.y....+.KL...<..!.f.~|.Wa-...Nq.Y ..).g..[..X.....|q.o*.[.....O'.iS34...T..Xym........>..j.k......=[qM-%.1t.f....FyD...U`...*..]._.....>k.^og...o...2^_C.W0./...*..y..m...#...e..I.y...&.#..EZuE.&0..|\.I...z..xw.G.k.j.x./..B....c.8..U.eAruI'e^N`,d..$d..#.....W=..=.....e..5..OH ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1285)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                      Entropy (8bit):5.041603240188635
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:n2x8WoAkSOXwfR7jiTrYaLIyNWsYyIHMe2lOjo5boAeb3nJ4x2oeVoCFGioAo:Q8WoPxwfR7G8aL2p2luUopb3J4x2o5CO
                                                                                                                                                                                                                                                      MD5:0D8493DE23ABBC383A2C5C43D84980FE
                                                                                                                                                                                                                                                      SHA1:0863245407F181CD65AF04C8A82E34DABAA4F696
                                                                                                                                                                                                                                                      SHA-256:268ECECDA5DB4CA531844AC5AE307DA564A45AE4667E75A674A90A40DA851895
                                                                                                                                                                                                                                                      SHA-512:1CE7128A8D57DE6D72442511522B0F7D1F7A3FBDCC0463A7AEB2238702C5FC34FD28A30EB523B06BB2271A397B324CD91B515685474F24711596DC270369334A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-roulette-BerYoaCv.js
                                                                                                                                                                                                                                                      Preview:import{o as t,b as e,cx as l}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},a=l('<g clip-path="url(#icon-roulette_svg__a)"><path d="M9.027 6.105c.124-.125.284-.204.443-.282l.11-.055a1 1 0 1 0-1.348-1.347l-.055.109c-.078.159-.157.319-.282.443l-.188.188q-.072.072-.153.126a1.8 1.8 0 0 0-1.108 0 1 1 0 0 1-.153-.126l-.188-.188C5.98 4.85 5.9 4.69 5.823 4.53l-.055-.11A1 1 0 1 0 4.42 5.769l.109.055c.159.078.319.157.443.282l.188.188q.072.071.126.153a1.8 1.8 0 0 0 0 1.108 1 1 0 0 1-.126.153l-.188.188c-.124.125-.284.204-.443.282l-.11.055A1 1 0 1 0 5.769 9.58l.055-.109c.078-.159.157-.319.282-.443l.188-.189q.071-.07.153-.125a1.8 1.8 0 0 0 1.108 0q.081.054.153.125l.188.189c.125.124.204.284.282.443l.055.11a1 1 0 1 0 1.347-1.348l-.109-.055c-.159-.078-.319-.157-.443-.282l-.189-.188a1 1 0 0 1-.125-.153 1.8 1.8 0 0 0 0-1.108q.054-.082.125-.153z"></path><path fill-rule="evenodd" d="M2.05 11.95a7 7 0 1 0 9.9-9.9 7 7 0 0 0-9.9 9.9m1.132-1.13
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59452)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):59505
                                                                                                                                                                                                                                                      Entropy (8bit):5.336709282853619
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:g5RMzyjOMyf8rWxWySxO/SXKIUo0XHVIjXScce:eaZ1a6oTce
                                                                                                                                                                                                                                                      MD5:228D4419D0BFF7D90B1F8BB8BE9BDA88
                                                                                                                                                                                                                                                      SHA1:54BB82440A7217BEC85854B44AE90C3651ECD665
                                                                                                                                                                                                                                                      SHA-256:6AAEC01B62775C29A4E3DB9233BDC44E9BD920989436D580BA6146EBB47D2A14
                                                                                                                                                                                                                                                      SHA-512:47381E750E1584C8E1710EC573F9182CD38273B0B6587114ACFB05B76AF457F2E7B0C4ED567620B9AA948E936AC535C71095207BAC638388E7C9E43D40887729
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/bt-renderer.min.js
                                                                                                                                                                                                                                                      Preview:(()=>{var e,t,o,n,m,a={98739:(e,t,o)=>{"use strict";o.d(t,{Z:()=>m});var n=o(6464);const m=e=>400===e.status||e.ok?e.json():401===e.status?Promise.reject(new n.RX):503===e.status?e.json().catch((()=>Promise.reject(new n.nl))).then((e=>Promise.reject(e.maintenance?new n.g1:new n.nl))):Promise.reject(new n.nl)},48441:(e,t,o)=>{(()=>{const e=[];Array.prototype.flat||e.push(o.e(92111).then(o.bind(o,92111))),window.AbortController||e.push(o.e(62157).then(o.t.bind(o,62157,23))),Promise.all(e)})()},50784:(e,t,o)=>{"use strict";o.d(t,{w:()=>h});var n=o(98739);const m=e=>{let{apiUrl:t,brandId:o,token:m}=e;return fetch("".concat(t,"/api/v2/auth/brand/").concat(o,"/identify"),{headers:{"Content-Type":"application/json",...m?{Authorization:"Bearer ".concat(m)}:{}}}).then(n.Z)},a=e=>{let{apiUrl:t,brandId:o,lang:m}=e;return fetch("".concat(t,"/api/v2/auth/brand/").concat(o,"/settings?lang=").concat(m),{headers:{"Content-Type":"application/json"}}).then(n.Z)};var s=o(25130);const h=(e,t)=>{let{apiUrl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16533
                                                                                                                                                                                                                                                      Entropy (8bit):7.962271975529349
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Oc3Le+4ycjJ/VuHFwk4wtAExPCz99fd9XkWP5CFsIlqHKtG:p3LLcjJNuHRIEsfd9t5CQHF
                                                                                                                                                                                                                                                      MD5:E032CF45A47F14E3437F5C0739CEF157
                                                                                                                                                                                                                                                      SHA1:DC9A37D45555211EF1D985347D3E6B259674E19E
                                                                                                                                                                                                                                                      SHA-256:359B532F4F575C4FC11BA1557EC85FA5CA0B6D90E9BFD9F084007C7DF69C8628
                                                                                                                                                                                                                                                      SHA-512:AD96329E3D1F2F9E6CF9872A07091E77A17B04D0180B01B38056109D58DCB0F6B658AAB1D3BF012F0D9A5D7959C738B5CB61C6961F4878D93CEA768598E5A26C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................=..........................!.1.."AQ.aq....#2..$B..CRb..%3r.................................4........................!1..A"Qaq.2..........#$3B.............?.r...5u.Zi,y-..?.4...*..>....,....fzT.`..ZF...]e.T..\*..=.t<....#:sT....,....'...N..7.......I..m2.(4.L.#.J.[...........U..F...jN.u..L.)l5....q...?}z..E*>dm..........|R."..?Q.Ys..H.'.h..N7.e.......9..C...S.)G.(.bIr..!Z..Q......j[)B.Ri......@..}..w.7.gW....=H]V+l...L.*#....E..L..7....T....[A-..+H.q.[.m.qo.~.B2.T^TW.....q...y'P..<.........rAt....e....V~1.%.]....z...$.q.E....T....R6.^.#.......km."C2.>S..@..t.3,"..U.mou.!>]...k.@((9.8.............R.i.......{.:aU..n"...aS..<..'..P..F..O..............A...P..J[...fU."s! .....5Z..?b`..(.....b..6.$.Ts...P....g.....?U}y....0...8.Z..=.l.(......j..K..j..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14880
                                                                                                                                                                                                                                                      Entropy (8bit):7.970773574158331
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:n+P24QIfAVqSgNnzC9vjyQ/HmJmMkQrEN0VxBfL:nt4QPb42vWQ/cbkL2VjfL
                                                                                                                                                                                                                                                      MD5:94F89FEB1EF6FC0C250716DA11242F18
                                                                                                                                                                                                                                                      SHA1:6D2E1969707949A3F01C2A2F950C79E5F135EAB1
                                                                                                                                                                                                                                                      SHA-256:A2E199F80F56BD227C00A3102F3068160C659DC5B548A598D8B7C09C1FE1ED42
                                                                                                                                                                                                                                                      SHA-512:5C7205AB501E4B25C39260060E7C6ED81F992637F56963EFDDE79FF385913034F5E3AB981D767C7745E2E9B0E36B631DD29BA7465BB5691CF95BCFC81D155063
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL/..0..4..4..7..;..A..?..|lB:..6..;...&&8..8..3...889..5..3..7..<..6...99B..7..A..4ggA...ED9vu/..?..%&&.HI2..0..&rr..."ddI..M..C..5...../..j..V....FacQ..8...00.HITYY...q..T..-{{!`b;...VV:..&stt....!np3........++7.....9.....$ij...J..^}.?..E..N..........I......."Y[...8..<..6.....*st>.....A......../1......5DGg...*/......&--...a..-78....T........................................................ .&'.>>.44..........33...,,,............#vv.--.99.DE#no.JK2:;:CD.VW.;;"gh.PP....\]123.......-.....VW.QR........+...bb.BB...... }|.........t..]..|..6..i.....6MN....)...GH....... ....]]=..t..T....KK...8..c.......n.....Fkl.efHMLAWW.......D..enok.....t..m.............V......pqJ..U.....e.....Nww6..8ttQ....._ed...K........7..............qwuZ..A..~..9........._.........tRNS..............60..=!%.F*.TP^.h..G..!t`/.B..r.........4k....Z..V.u......N..........}.`..A...&........o.......................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12170
                                                                                                                                                                                                                                                      Entropy (8bit):7.971352535892631
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:VRDYwR6upRt3owpWxlC9kF5/YbPpbcZzfaCMdy1mOV+OVp7U1yX01qGyltMxppyE:F6urq26lCSFGbPZcsfOVp7R01qGytM4E
                                                                                                                                                                                                                                                      MD5:14FD530F991302C5F2E0BC1912B1CE5B
                                                                                                                                                                                                                                                      SHA1:BC6C653CDCBA205DC6B7CE0742AE37876B39984B
                                                                                                                                                                                                                                                      SHA-256:DAD953BD259694765FB8412C06A2DC83FFC6B5E2481610DBDB92C3FD8A2CDC49
                                                                                                                                                                                                                                                      SHA-512:6C72DF3F37A5F66B2C87525A5462C9EB45A0B8B0F2ADAB9E7454271926BF26AF2D2BE7DF85544BC72D2BC1ED8F1EE5250F767DDD241B6B0706A47D56F15E7063
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.jJ.|<.G..Y.dU.s/.p<.v4.W.x,.8k.Z.W.~..z.#.&.|..J{.|.|S.~..y..K{.s..{... .K|.y.xK.W.xH.....OxpE..t),.>iB.E'VD$B.|....f..$.Wt< @.E.;.Qm5.W,.....[.,.t-.r.......W..v*8 E?%Ib@.2...{.F$ZQ+...hrI.........U-}.`..5....<.>...c.a<o.6.D.G..sik....m]....^..p..~(.|...2|H.._~l,.1...=....o..).5.x&.......x8.w...I.iCo............R79............sMG~.$1#....y+..cAf7EB/0.rz.E_.KzgD=.N.J$..C..YU.<...*.`..L..4L......j..h.."..........\.8.9].Es.`5.P.|s.1..Y...Bt..3...h$..e^.......h..qc.b\....rG...U=.q.l.K..yu...|..z.......S.dq.Q....S.....p..A...I...;.RL&V.EN.....l@k.ql.yO.q..u....7.4.W......c.N..X....e.b.K^=-.kB.][UHE.V+.T`......y..T..iR6....\2o.BN....Cw~^..z....{F....h..x....fXX...S..[W.......e...mI..6*._.kO..L..q.g..c.~8.....;....ntRNS..............0......#...)E%.&.587G=.].....TNY.q...gO...ja@-v.............P..}v...s....................Ut..cH.]..+.IDATx....\.i.?p.F.:B..KYG!Ja..Z..f,...,.....M*e..2i.zZ..-.h
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6434)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6480
                                                                                                                                                                                                                                                      Entropy (8bit):5.432556975188902
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:9Sp/PG6bCdN41FwYSTf9EnZfZIdM5HppQtdhio:9SpbCdN4wYQ4Ii6P
                                                                                                                                                                                                                                                      MD5:4B07DC279142D85C66AE4B7EBFE1967D
                                                                                                                                                                                                                                                      SHA1:497A7DF9393559BF9AB17275D9CF98BB1178C264
                                                                                                                                                                                                                                                      SHA-256:FE65CB04BF3D39F6B71655EDFA27A2C9E381DC4633FF8161F722D5B6D256DE29
                                                                                                                                                                                                                                                      SHA-512:FD2D82BB980805D58FA8F917B073CAE6A8171EE11CF696147A192E2EC9A05D5B321D2F48A41838CB172B24C892B8D075E96943A302FF595436D7F99DAC354280
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/battles-BxLZAbLX.js
                                                                                                                                                                                                                                                      Preview:import{bK as me,b5 as fe,aO as M,iw as ve,g as be,h as ge,u as pe,a as xe,aN as he,c as B,bg as ye,aa as W,ab as G,L as X,ix as A,iy as j,aU as Be,aV as Se,aW as ke,r as V,o,b as _,f,H as we,d as r,w as c,e as v,t as m,i as l,n as E,F as C,z as $,bY as Le,bX as Ae,R as Ee,b_ as Ce,A as F,aZ as Z,a7 as q,iz as Te}from"./index-Dj1U7Ss3.js";import{u as ee,B as Q}from"./BattleListElement-DOf6zqfB.js";import{_ as Ne}from"./FilterSort.vue_vue_type_script_setup_true_lang-BoCTte9g.js";import"./BattlePlayerAvatar.vue_vue_type_script_setup_true_lang-29bvTqFI.js";import"./useCasesAutoScrollControl-Du3vL41O.js";import"./battlecases-D8UVrB5g.js";import"./Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js";import"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";import"./ButtonContainer-tqJKRSkw.js";const p=(a,i)=>fe(M.Battle,a,i),Re=me(),{cancelBattle:Ie,createBattle:je,newRound:Ve,startRunning:$e,joinBattle:Fe,leaveBattle:Oe,finishBattle:ze}=ee();function Ue(){p("cancel",a=>{Ie(a.slug)
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13816
                                                                                                                                                                                                                                                      Entropy (8bit):7.968032600676375
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:DjWaNYrRvF5XgafHAo+rDyfuSOQ4/5lRmAB:PXNYVvYcwrDyflOZ5JB
                                                                                                                                                                                                                                                      MD5:0E9F33FD8BDB2CC547546B34B651011A
                                                                                                                                                                                                                                                      SHA1:0EA55A6D08A3B48074B3CDE8100F52597F495D4F
                                                                                                                                                                                                                                                      SHA-256:3E8243C1B1EA629C6404DDC5096A9AA0E43D94FDD1FA549ED1F6FC11AC7E9A8B
                                                                                                                                                                                                                                                      SHA-512:C16EC04D2569A36A66F05133BE21A7BB7A43F89DA6E2507B01969807C52C047C765A44329669AE9C22CC209F140D372B4664CDFA9CE1C3B5AFF81E585DF49149
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.[\.XH.f|.OL.EF.KM.|.MOpZ.ZG..Sa.OQ.NR.Sj#...QW.TZ.Q[....FM.S^.Ru..."......Vc..a..f.W..Sf.BR.....+..R...PG.....}..0......h.Qf+-..U.....Nd. :(,..is!$..O.....Rk.)^|.....m.Tb#'.35....AF..].ls.ae.$(.ci.]d.....YrZ^.EL.....7V...37..!Jkr.LQ..!.w~.Z#:...of.nt.8=.xu..m.law]Z..QV........ >..E(.!...7(.O.vTS..,.7..Cz|.....y.v.).......q..........E2.)l..y..<.,&.(...7(....'.0#...+U....(IV.9.. ,.%d <u!8..H%.U...G.+v(J2".../T.(k..y.(K.4`.*..4.0[..R.FsB.A.,M.#>.Ix.s..9b..:0.a.~.....Y..b...T...3..T.I6.4>2......d^.Y..6..t...C.......H=..Q....j#K.,K4...<i: S.9f.j..<Y.....r#k.?r6.w.5ok<..4^.5Lwi.W!3....Nw...y0V2&..B.........9)o.X..o..N.....'..V...........+x.:.^....Uo[.w.......F.....s..[.X..w..p..........D..Ri.0....D5..T.F?Z.r..g{oBV.b.G.U3@.......l...e..|%.......tRNS.................%...8....F=..X%..+....'.Tq31..o..E.....s.S..C..z....`..V.......i..............g......P.._...E.................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1125)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1174
                                                                                                                                                                                                                                                      Entropy (8bit):5.0664484294702765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:w2FkjT/xqJV4MK4+dAiAeqFNLdYuCLMiOmQ5ESrRXAqfEZudfY:fkH/Yf474FDFZmuCROyyRX8ifY
                                                                                                                                                                                                                                                      MD5:CAC24E94BC7D9402DF7EE7177BD9E568
                                                                                                                                                                                                                                                      SHA1:9930CED0EFC22CD462E03B609B78E04D4CE7677A
                                                                                                                                                                                                                                                      SHA-256:D03D925F09714DCFE823337DF2B3064E421FF8E58D8E036B8D5F2DA25826F14F
                                                                                                                                                                                                                                                      SHA-512:0BEABC54A05C605BC4693CD376C588BF748F2A0F761DA47F27837A234172954E2B7B7DF9FD467DDF38088DFCA33D1AA081559A7AF14237CC1998A0E815DB0488
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var t="Start",o="End",u="unloadEvent",f="redirect",i="domainLookup",s="onnect",N="request",c="response",E="loadEvent",m="domContentLoadedEvent";const T=[];function O(a){return typeof a=="number"?a:{navigate:void 0,reload:1,back_forward:2,prerender:3}[a]}function l(a,e){let n=arguments.length>2&&arguments[2]!==void 0?arguments[2]:{},d=arguments.length>3&&arguments[3]!==void 0?arguments[3]:!1;if(e)return n.of=a,r(n.of,n,"n",!0),r(e[u+t],n,"u",d),r(e[f+t],n,"r",d),r(e[u+o],n,"ue",d),r(e[f+o],n,"re",d),r(e["fetch"+t],n,"f",d),r(e[i+t],n,"dn",d),r(e[i+o],n,"dne",d),r(e["c"+s+t],n,"c",d),r(e["secureC"+s+"ion"+t],n,"s",d),r(e["c"+s+o],n,"ce",d),r(e[N+t],n,"rq",d),r(e[c+t],n,"rp",d),r(e[c+o],n,"rpe",d),r(e.domLoading,n,"dl",d),r(e.domInteractive,n,"di",d),r(e[m+t],n,"ds",d),r(e[m+o],n,"de",d),r(e.domComplete,n,"dc",d),r(e[E+t],n,"l",d),r(e[E+o],n,"le",d),n}function h(a,e){return r(O(a.type),e,"ty"),r(a.redirectCount,e,"rc"),e}function r(a,e,n,d){if(typeof a=="number"&&a>0){if(d){const g=(e==nu
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1125)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1174
                                                                                                                                                                                                                                                      Entropy (8bit):5.0664484294702765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:w2FkjT/xqJV4MK4+dAiAeqFNLdYuCLMiOmQ5ESrRXAqfEZudfY:fkH/Yf474FDFZmuCROyyRX8ifY
                                                                                                                                                                                                                                                      MD5:CAC24E94BC7D9402DF7EE7177BD9E568
                                                                                                                                                                                                                                                      SHA1:9930CED0EFC22CD462E03B609B78E04D4CE7677A
                                                                                                                                                                                                                                                      SHA-256:D03D925F09714DCFE823337DF2B3064E421FF8E58D8E036B8D5F2DA25826F14F
                                                                                                                                                                                                                                                      SHA-512:0BEABC54A05C605BC4693CD376C588BF748F2A0F761DA47F27837A234172954E2B7B7DF9FD467DDF38088DFCA33D1AA081559A7AF14237CC1998A0E815DB0488
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/nav-timing-DZL8I-f8.js
                                                                                                                                                                                                                                                      Preview:var t="Start",o="End",u="unloadEvent",f="redirect",i="domainLookup",s="onnect",N="request",c="response",E="loadEvent",m="domContentLoadedEvent";const T=[];function O(a){return typeof a=="number"?a:{navigate:void 0,reload:1,back_forward:2,prerender:3}[a]}function l(a,e){let n=arguments.length>2&&arguments[2]!==void 0?arguments[2]:{},d=arguments.length>3&&arguments[3]!==void 0?arguments[3]:!1;if(e)return n.of=a,r(n.of,n,"n",!0),r(e[u+t],n,"u",d),r(e[f+t],n,"r",d),r(e[u+o],n,"ue",d),r(e[f+o],n,"re",d),r(e["fetch"+t],n,"f",d),r(e[i+t],n,"dn",d),r(e[i+o],n,"dne",d),r(e["c"+s+t],n,"c",d),r(e["secureC"+s+"ion"+t],n,"s",d),r(e["c"+s+o],n,"ce",d),r(e[N+t],n,"rq",d),r(e[c+t],n,"rp",d),r(e[c+o],n,"rpe",d),r(e.domLoading,n,"dl",d),r(e.domInteractive,n,"di",d),r(e[m+t],n,"ds",d),r(e[m+o],n,"de",d),r(e.domComplete,n,"dc",d),r(e[E+t],n,"l",d),r(e[E+o],n,"le",d),n}function h(a,e){return r(O(a.type),e,"ty"),r(a.redirectCount,e,"rc"),e}function r(a,e,n,d){if(typeof a=="number"&&a>0){if(d){const g=(e==nu
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (5008)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5052
                                                                                                                                                                                                                                                      Entropy (8bit):5.420035309596839
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:vFSkTuB+y9lRGDKBMOqVPoAVoYL8GJNpPPd2ZI8tQHTkySZg:8IyCKBMRPocoYL8IlmxtQHTkycg
                                                                                                                                                                                                                                                      MD5:E18414EC43E27F1177593C12E66E6647
                                                                                                                                                                                                                                                      SHA1:77ED28E24862CA0DEB598FB4A2FA6C268154CF34
                                                                                                                                                                                                                                                      SHA-256:A4733F76C516CA75A3CB0BB8DDBC189A72F95F49C0AE888D50BC6C24F339E4B9
                                                                                                                                                                                                                                                      SHA-512:DE1906CAF995C4C97B5869124166023C451725BB65A182B4277978BB1478D18A678E0DBB1CE3334F1B205EACA595173B36B197821D1914B4C8BFDE2B02484DD9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as H,c as p,aI as z,r as M,o as s,n as u,w as o,i as a,b as v,d as y,e as f,t as c,f as D,F as S,z as L,A as m,H as g,bX as F,bY as U,ai as $,bZ as X,b_ as Y,_ as j,av as Z}from"./index-Dj1U7Ss3.js";import{_ as N}from"./Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js";import{_ as I,b as K,a as x}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";var i=(d=>(d.NORMAL="normal",d.DARK="dark",d.LIGHT="light",d))(i||{});const q={key:0,class:"top-grid justify-between"},J=H({__name:"Table",props:{title:{},tabOptions:{},currentTab:{},perpageOptions:{},perpageValue:{},sortOptions:{},sortValue:{},alternateRowColors:{type:Boolean},variant:{default:i.NORMAL}},emits:["perpageChange","sortChange","tabChange"],setup(d,{emit:e}){const l=d,n=p(()=>{var t;return!!((t=l.tabOptions)!=null&&t.length)}),h=p(()=>l.sortOptions&&l.sortValue),T=p(()=>{var t,_;return(_=(t=l.sortOptions)==null?void 0:t.find(w=>w.id===l.sortValue))==null?void 0:_.title}),k=p(()=>l.perpageOptions&&l.perpa
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5225
                                                                                                                                                                                                                                                      Entropy (8bit):7.911154865550082
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2nr+0Ujl8+ILk7zWibrEBs3uNHNWXFRDj8FrrlZBW9JO5Euz:2qFoLCznbQB2udNcP8FrpZBWSquz
                                                                                                                                                                                                                                                      MD5:6221941F5148B16422BAA733E1CE7A2C
                                                                                                                                                                                                                                                      SHA1:A90E34B19956AF714FFB25D0B3E6095111F8F309
                                                                                                                                                                                                                                                      SHA-256:D43C87D27993E20C15CD5B6CEC40EE3DFB839F0A7515C469B70D2D67A4C16AF9
                                                                                                                                                                                                                                                      SHA-512:A0DF8955E37DF382B196CE12E0F063B4D8F130FF22BE918FA6479F6A861BDE1A53D508FA4EBF3B33369E9E6BA60C8AF897B196F469E898F8280F8FF578ED73F7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/8ed1f9c7-0459-4acd-747b-aa5a43ad8700/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................w...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.....CA.2.&e.....W....@@. ......0..A.T..J...}Y.{"0.).d.j........O/&E..8i.UQ.....n..2..FY...".Xj..W..[..r.$xj.....Wp.{y.x..........Q....S.Q..s.^9t.....%&..!c.3.T.M.MA...7..k>*t".........#lG'.{.../0{y..-....B...srB....._K..:x...B.A...A.2..Y..*:..J|.|........k.G..M}..WI.<..h8..%".......!...n.....j{....j......'-o~.O. ./0.d.g~......F7s..yyd....U^.^.m.`...h.O..~..g......5..k.........X...t...B}....V....w......<,...3Fk.w.Q...q...L....<O...Z..........F...}..R.#...........1..xS..8..~X....VW..B$...9..)..a.....6.......&....kw.>i..&.....8E.`.I...@.l0.{G...J.{.m....78,p.s..f.Rv...;.....C;u.n.a.W>..m.....(.b].........).l.b..0.....\p...H.=....:.r..K..(d.G....8.%..OP^Z^&.?3..ue ....\.m...Zg....l9%.(.Y0...F$n.0..z...n.5.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (917)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                                                                      Entropy (8bit):5.30260933003617
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:rGExINjOxrTH8EB1529wRlWobO4CA9f4RYJD936p:rGEx4jYrThz05t8gRYJ1m
                                                                                                                                                                                                                                                      MD5:F3AAED1D208D8EC50E050F175B679F76
                                                                                                                                                                                                                                                      SHA1:A114BD38598B8729FDD8D1F236C00CF13E90C9C6
                                                                                                                                                                                                                                                      SHA-256:32D5132134C1A3BC9C16ED58A843C90D1D80283B26A5F265C1471A45FD59FED1
                                                                                                                                                                                                                                                      SHA-512:78FAEC8384810034D8E2BC6B185AA34B12DD46B5DBC2F0580D940502AC646120407949EF894D8BA47458B2F3B9FA63905D6F6B49B3B8AE230CCF9FDA6EA0FC72
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/InvalidBetAmount-BNt0DQNX.js
                                                                                                                                                                                                                                                      Preview:import{r as t,o as f,b as y,d as e,w as n,e as x,t as B,i,b8 as r}from"./index-Dj1U7Ss3.js";const C={class:"text-center"},h={__name:"InvalidBetAmount",props:{minAmount:{type:Number,default:0},isRoundUp:{type:Boolean,default:!0}},emits:["close"],setup(o,{emit:m}){const l=m,u=o;return(s,a)=>{const c=t("Heading"),d=t("Currency"),p=t("i18n-t"),_=t("Copy"),g=t("Btn");return f(),y("div",C,[e(c,{class:"font-semibold tracking-mid text-light-1"},{default:n(()=>[x(B(s.$t("trades.status.error")),1)]),_:1}),e(_,{class:"my-lg inline-flex text-light-grey-1"},{default:n(()=>[e(p,{keypath:"roulette.amount_is_below_minimum"},{minAmount:n(()=>[e(d,{class:"ml-sm",amount:u.minAmount,"rounding-mode":o.isRoundUp?i(r).roundUp:i(r).roundHalfUp,size:12},null,8,["amount","rounding-mode"])]),_:1})]),_:1}),e(g,{variant:"red",stretch:"",text:s.$t("buttons.ok"),onClick:a[0]||(a[0]=b=>l("close"))},null,8,["text"])])}}};export{h as _};.//# sourceMappingURL=InvalidBetAmount-BNt0DQNX.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):137315
                                                                                                                                                                                                                                                      Entropy (8bit):5.235521569711718
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:4NoMJbuI70cZAKmbYtYp96k2Bs7WwJdTLhzHJgj+17mMa90lggRTo0Zi/I9Wqdxe:4NoMJbuIDYp96XBs7WwJdTLhzHJgj+1O
                                                                                                                                                                                                                                                      MD5:C4444013BE9238EA313F36CF29ACD9A4
                                                                                                                                                                                                                                                      SHA1:4F5F0DC0AF67C71E529703B3EE928162C429C07D
                                                                                                                                                                                                                                                      SHA-256:8FCF5159EF7BAF7A3B9E1D6FEDD8E60F8CFFA41AF81ABFADC677756A21A8A422
                                                                                                                                                                                                                                                      SHA-512:91B767E0CFA3782A492959B4F8C036BB0F0BDC01A035A684177C7F1F8E3988D42F443B685F5573390E19738A4CDA6711E6464A33CD008707E0A9FF5B1D2CA183
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-CopS2nao.css
                                                                                                                                                                                                                                                      Preview:.modal__wrapper[data-v-21e67c8e]{margin-left:16px;margin-right:16px;width:90vw;max-height:calc(var(--vh, 1vh) * 95)}@media (min-width: 375px){.modal__wrapper[data-v-21e67c8e]{width:var(--customWidth)}}.mask[data-v-1a4e9f20]{background:var(--mask-background-color-dark);top:var(--site-header-height);height:calc(100vh - var(--site-header-height))}@media (min-width: 576px){.mask[data-v-1a4e9f20]{display:none}}.chat-tab[data-v-c3899b28]{width:3.4375rem;height:3.4375rem;bottom:32px;background:#1f2029;box-shadow:2px 0 4px #00000080;border-radius:0 3px 3px 0;transition:opacity .4s,transform .4s,color var(--global-transition);transform:translate(0);cursor:pointer;padding-top:3px}.chat-tab[data-v-c3899b28]:hover{--tw-text-opacity: 1;color:rgb(233 177 14 / var(--tw-text-opacity))}.chat-tab--chat-open[data-v-c3899b28]{transform:translate(var(--site-chat-width))}@media (min-width: 1200px){.chat-tab--chat-open[data-v-c3899b28]{transform:translate(calc(-100% - 4px))}}.loader-spinner[data-v-88460558]{
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):128029
                                                                                                                                                                                                                                                      Entropy (8bit):4.999439644727031
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:3EqOfcibXHL49IkKaIsbeJCvVEGrQ3DE2T:3zIsbeJCI9
                                                                                                                                                                                                                                                      MD5:67C5AE6368D9BA9672A624816E802FF4
                                                                                                                                                                                                                                                      SHA1:07861EC0A67C1EA09723939153960A10D125F4AE
                                                                                                                                                                                                                                                      SHA-256:52B23DDF7E2AB479A5E41BC0DB9315D3DC965A6C09EEA4C3BF0E12528DD103AA
                                                                                                                                                                                                                                                      SHA-512:779CA3A78A07B5080278BA4FC7240A727F362AE36F6AD995529F56F705607449EBFA218B8377B8E85AC1678A9ECCC09C4E21D68801FDF42B27BC7119AC60F919
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/live/brand/2432911154364948480/en/1728081857350
                                                                                                                                                                                                                                                      Preview:{"epoch":1728045005502,"version":1728081857351,"generated":1728081858682,"snapshot_complete":false,"fixtures_complete":true,"status":{"14c0b29f":1225,"463159f8":1112,"48ead1ca":5374,"8dc9e325":2748,"9d755a9b":1820,"5f2a68b9":1232,"32f0e196":6467,"31b2d409":1610,"5c0b586c":2141,"3fede15c":4359,"18868fe2":37682,"29469dbc":2702,"ce84a00b":5433,"a6dfc84d":1892,"b568fd59":3567,"4c419d2b":3410,"d68e4469":3558,"c05f2839":1092,"13ad7686":1972,"b89245be":4296,"bfff81a7":4967,"b58f4574":2126,"7d0d3722":1573,"cf957528":1359,"23427dea":1281,"2c61ace3":2280,"d1e38070":1356,"ecd1d556":2098,"bcdeb172":26966086,"50e035a8":1587,"208ac127":4731,"4f8715d3":2001,"64aa4610":3684,"fda317aa":1159,"faced3b3":1775,"ac947435":2180,"c26fcdcf":5357,"63c78209":2413,"3136696e":1105,"282d582f":2402,"38802545":4074,"a60cc804":10310,"abf9b02c":2907,"3b46adbd":2910,"27e7053e":1970,"2b0c68fa":5539,"c9e96412":2904,"a18974ff":2786,"b75818af":1153,"26f6d01d":1363,"5b669c75":6624,"c8f8b131":5177,"174c4b9e":6597,"b2053940":3
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):12527
                                                                                                                                                                                                                                                      Entropy (8bit):7.952891530219176
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:XLDEXRH7aPjURTBLyw00avo8lkTkUd8MyCC3Ui:WRH7aP8Lyz0MoskT/lCR
                                                                                                                                                                                                                                                      MD5:1FCABA87C5DE20F3807BD860CD114012
                                                                                                                                                                                                                                                      SHA1:1753375439BBAE0FD739B4B1645516A481B94FDB
                                                                                                                                                                                                                                                      SHA-256:D82DD220B2213CC98C626398A83579466286FFDE050711891F482A1C64685BFA
                                                                                                                                                                                                                                                      SHA-512:C5D2A6B01C27422BEED1839EB2C2FDA716A477265E8BE3E8FEFE8A31C90F15233226F0041029A052FDC5EA7799DF48770C469595B9E103B107479D24C83E1E21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/09c3c0a43be79e675e306d70e0821a439faf68fa_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................G............................!1AQ."aq....2R...#BCbr..3....$Sc..4D......................................9........................!1..AQ."aq..2....#R...%3BCSr$b.............?....!.!.!.!.!.!.!ff#....y...\.P.[.Y......#/d...[......+.,..{4..'.........O..=..LVU....p...v...B.q...^r.......*..GT.U..7Y.H8..Eu..d.,...P.P.P.P.P.P.P.P.P.P.P..47$.Ta>*=..pn.@e+...(B...8J@.'.)..r.I.].......t. !.ZjL.j.$..SI#....U...o....@.......>......9./X..G.c.y..Q.V_&.....b.4Q..q>.N.}..b.........9..?.....e.....*-........:~2p....qy.j.[G..VT..G[l..a6/..Xc!~.Ca?~..?.......|....|.Zg.e.....s...U.. v..p..g.Q........N.F..f'.u.jn.u........4.,..0~b....(.<.,,..\..[...uN...-....*.s..[<..(t?:..n.W..SH.....R...! .=.U.....@.Q.Mul..%.Ir ....O....\.p..I(...............=.^.(..:.\I$.%.d...:...oxz.=5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2280)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2324
                                                                                                                                                                                                                                                      Entropy (8bit):5.119702092292033
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:qzfffE/qHqu+DAUuM6K5rqTeOA6eIpPWnVrF:afHE/qHqu+zqTpvpPWnVrF
                                                                                                                                                                                                                                                      MD5:A1A47CAD88B18FDCC872E315A8F13BBC
                                                                                                                                                                                                                                                      SHA1:43B71BE0204633AC13283F8530FF58ABD5B9846B
                                                                                                                                                                                                                                                      SHA-256:2915FBC4565507FCD0D489545CEF45448F7ACE3CB30DD9A4AB325F1A135D5AFA
                                                                                                                                                                                                                                                      SHA-512:F42015076694ADF847A65322D7166285FECA2D514AA4CBBFAE68CDA28DACBAB0BB0D73672E0390CE2A009874D6A3E2AD788D7D830F99C557B588FA50A1D28772
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-D9mCGtWq.js
                                                                                                                                                                                                                                                      Preview:var A=Object.defineProperty;var E=(s,e,t)=>e in s?A(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t;var m=(s,e,t)=>E(s,typeof e!="symbol"?e+"":e,t);import{kA as v,jn as g,jk as c,i_ as l,jl as H,kv as S,jh as b,kk as d,jc as j}from"./index-Dj1U7Ss3.js";import{H as T}from"./harvest-scheduler-eHvElb0F.js";import{A as y,c as u}from"./aggregate-base-B5TUFeXh.js";class I extends y{constructor(e,t){var i;super(e,t,v),i=this,this.eventsPerMinute=240,this.harvestTimeSeconds=g(this.agentIdentifier,"page_action.harvestTimeSeconds")||g(this.agentIdentifier,"ins.harvestTimeSeconds")||30,this.eventsPerHarvest=this.eventsPerMinute*this.harvestTimeSeconds/60,this.referrerUrl=void 0,this.currentEvents=void 0,this.events=[],this.att=c(this.agentIdentifier).jsAttributes,l&&document.referrer&&(this.referrerUrl=u(document.referrer)),H("api-addPageAction",function(){return i.addPageAction(...arguments)},this.featureName,this.ee),this.waitForFlags(["ins"]).then(n=>{let[a]=n;if(a){const r=new
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2260)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2313
                                                                                                                                                                                                                                                      Entropy (8bit):5.415493920253744
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYNjoYShJLKKgUF3wt6LKKSsCoQvzZ799L/SPJd0gZBZpV:O/TK6MAKLsCoaF77LKPzV
                                                                                                                                                                                                                                                      MD5:23DBE9AAFD9824EFA8AC651822644AD4
                                                                                                                                                                                                                                                      SHA1:07F3F6070F40F2B2752D58724A5AD67B3661757C
                                                                                                                                                                                                                                                      SHA-256:C7AC4BFA181F3C3473AB2AF052C16289DD74EC3CECB6E535E4627652A960452D
                                                                                                                                                                                                                                                      SHA-512:D65511B01ADC954A1072E94F1A5EBEE42662BDD0D85536D8BA80FFFD647E54ADB12D61F93D0EF07470685C7578D4F861E1117CF4FB623A4840AD0E682E3CC418
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/EventPage.6114b3a6.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[36222,21536],{41333:(e,t,s)=>{s.d(t,{_:()=>a,e:()=>o});var n=s(57582),r=s(89074);const a=e=>(0,n.Z)("coupon/".concat(n.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:r.u}:e.status>=500?{success:!1,error:r.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),o=e=>(0,n.Z)("coupon/".concat(n.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:r.u}:404===e.status?{success:!1,error:r.Bx}:e.status>=500?{success:!1,error:r.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,s)=>{s.d(t,{GL:()=>c,Mn:()=>n,N9:()=>u,UL:()=>a,wE:()=>r,xQ:()=>o});const n="bt-styles-applied",r="bt-apply-styles",a="bt-frame-loaded",o="bt-frame-height-changed",c="bt-frame-widget-loaded",u="bt-frame-widget-failed"},59522:(e,t,s)=>{s.r(t),s.d(t,{default:()=>m});var n={};s.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12714
                                                                                                                                                                                                                                                      Entropy (8bit):7.971894627320541
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:sy/bQT+p38SuPWvUf6pHbzrZqFxNL27rH4Y:syK638SSSUf6RoinJ
                                                                                                                                                                                                                                                      MD5:D242FBC87EDEB6D3DE015B24F7E0B56B
                                                                                                                                                                                                                                                      SHA1:008E5BCDF1739F34F44E30681F3BF26ED94D2205
                                                                                                                                                                                                                                                      SHA-256:1132E680F90DE387475746B27661B49C44AD5B28BFDD32730109E08F6CEE7DE5
                                                                                                                                                                                                                                                      SHA-512:AF19E233FA0AC356011DCB9ED2D4012F02A3BFAEF9E673BACC33B5F536360CC3662CEBC893BC9E09C86A981DB29CCE543C6ACC0A5E7CD19104B8A3BAA2F28676
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLN..I..uD.f=...L..P..Q..T..N..Q..P..R..S..Q..O..t@Q..r:S..vIT..T..|wW..uYY..3%..uOZ..[.."..Z....?,.:'......`....<'.=*..a.8&....|..mR.X.3#....u.mH.Q8(ls{xO.9'..h.dB..o.I1.\=.Y;.swx...,."_..qtu>-.pU1EWVb..._.._sy{.\.v..NZ..U.uR..../.;pS,.....qlQ+.....X..8_.Y..FH.}[*.....Di..Y.........t.zO/3G.aZz... #..rU..L..eA..FCA.....Cs...m..............'. 1I*#.....N.(6.7N7r..;`./C.4X.Hv.@m... Mo"Uzpk(.>[{...'E.EfB...O.cb(0d.>{.P..j2'e..@........q...!?......`2j.$]....{w(...\....&......R..4;7....$Z..........VW6)$...=Z..i?2.....22Z{..S.........,....)........U...'v....AHE.W......m...Sap.....Kq_...qU.SH#>..>-..J..........]z.Q2.....v.{..b....#6..Gq...s.tm..I..[..O.....o.......gwn...Bn..q..^z.{.....g....m%Au.2N`...`.o..")GR;..^eNiwKhEl.O>G^.....ttRNS...............!..'...<5.K.C..Sg.\.....s..^.:....*......K..q..)...;......Q.c..|...C..T.....f..........j.v.......iB..4..-.IDATx....\S..?p.V..:QDq.U.......E.bED.u.....Df.+..j..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6630)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6674
                                                                                                                                                                                                                                                      Entropy (8bit):5.365736314423391
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:NZ1BgqW0qOTgdaM5cgTiGSwQBTJgoByWxPWPEe4G1lAdf0o:D1BEOTgdaM5ciixwk6oByWxeMe4Mdo
                                                                                                                                                                                                                                                      MD5:A903ABE818F465B27336E8526748AA37
                                                                                                                                                                                                                                                      SHA1:DA04FE38019ADE4A66C06A8C1CEC4973556062DF
                                                                                                                                                                                                                                                      SHA-256:8880E91C12C4105AB83F680385EDDC4E132C8CC169A8EED4833B2B069F23AEBE
                                                                                                                                                                                                                                                      SHA-512:5F6B966DCE899D0E58EB9296B3D7DA811655BB98CD494159BEC874B95AF2E265E68A4802196B2CE2BCC9B80DBE0504A73811212D2158798C6337F2F6E979EA66
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-LY9a2O9P.js
                                                                                                                                                                                                                                                      Preview:var y=Object.defineProperty;var S=(e,t,o)=>t in e?y(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var p=(e,t,o)=>S(e,typeof t!="symbol"?t+"":t,o);import{i_ as l,kw as h,kv as w,jl as f,jf as g,jY as O,jh as E,ji as b,kx as R,kf as A,j3 as M,ky as T,kz as m}from"./index-Dj1U7Ss3.js";import{H as P}from"./harvest-scheduler-eHvElb0F.js";import{A as j,i as C,a as k,v as N}from"./aggregate-base-B5TUFeXh.js";const r={REACT:"React",NEXTJS:"NextJS",VUE:"Vue",NUXTJS:"NuxtJS",ANGULAR:"Angular",ANGULARUNIVERSAL:"AngularUniversal",SVELTE:"Svelte",SVELTEKIT:"SvelteKit",PREACT:"Preact",PREACTSSR:"PreactSSR",ANGULARJS:"AngularJS",BACKBONE:"Backbone",EMBER:"Ember",METEOR:"Meteor",ZEPTO:"Zepto",JQUERY:"Jquery",MOOTOOLS:"MooTools",QWIK:"Qwik",ELECTRON:"Electron"};function x(){if(!l)return[];const e=[];try{U()&&(e.push(r.REACT),L()&&e.push(r.NEXTJS)),v()&&(e.push(r.VUE),I()&&e.push(r.NUXTJS)),_()&&(e.push(r.ANGULAR),G()&&e.push(r.ANGULARUNIVERSAL)),B()&&(e.push(r.SVELTE),D()&&e.push(r.SV
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-DHPQBHR4YL&gacid=1362685963.1728081842&gtm=45je4a20v9102321888za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101747727&z=94627168
                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14195
                                                                                                                                                                                                                                                      Entropy (8bit):7.974329357533281
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:c6IkAgkXdhNBEFyXzOyukTpSbXSbtMXhAVCJ3nQoXE:cNR/dhvtKyXH5loXQkE
                                                                                                                                                                                                                                                      MD5:F20B66929B2EEAB6BF6FE8A002598630
                                                                                                                                                                                                                                                      SHA1:A306934CC6692BE982FE689B7BB445FE3A5F7F70
                                                                                                                                                                                                                                                      SHA-256:5B16ACEAB042556A6323DA4FB792A96C5F85B53E81FF46FD0919F7C4D20A4EEB
                                                                                                                                                                                                                                                      SHA-512:AF25B0ADADF10EB71BC3DB1001CA4576CAD1D30F765E97BDF9E587DC9E466530352532319174BC2B378E9FED0748EB0DA3329B3DB2258117AA78703BE66F858E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.g{.g{.at.cv.fz.h|.ey.bu.l..Zl....JZ.TfsFSi>Km?L.bt]6Bh<J[5@.Zk.Vg.o._7C.s.xIW.RarBPE(1.w.N-6E(0.RasGU?$*rALY2;>#*h9D.N\A$+H)2{IVU08rGTD'/nCPH*1{IS8.%U2;I(/.z.h@MtEQP.7S1:a;GR09b>HD%,.Yg.Xj.XiD%,g7B.$%x:Fk;G.AL.n.r7B$...w..gy.Ug.......aq.MU.`p.KV.g>.r..|......1....@.$...)+.31......"..8."V&0P#.=.%0.....J!+!.....).....\)4C.'...e-8...o3@...%..B..d'17..I."U.$.M_q-9^!)w6C.?P.EW.=N-!.}:I~/8.[o....o..Te.9F.N`.cv.?M.ES....[i.ET6'!:..H''n"&d49.Tfm(3.EV.>D....Ha.v..6A.17...|(,.HT.......\o....?FQ...T^_...)+...8>.Q[.o..1:.}....49.^...<B.gx.p..n....k=>..!....fu....NZ.w..OX{AC.g..}.z[X..730gIF.]p.GO....v..g`.rm.#&N1/.]NzOF.OW.JDq...i`....@@.Ya...yj.[R.BIS?9.Ou.O;.......s......12..{.f..vi...F7.tR...........u.w.U6.............Z.....t_....gY..........l.dZ%....tRNS...................."."..!F*.I+)W3Qx..c.=.=g.s1[.....61..r:..z........C.[..........V...........................................................W-H...3.IDATx....\S..?~.A..B
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (428)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):484
                                                                                                                                                                                                                                                      Entropy (8bit):5.378998556319758
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjSPxsed3mMX+GYkZ7yl2uPmC0baD02tKi13YAGxO:fOxse9OGdRTuOvbanBeAGxO
                                                                                                                                                                                                                                                      MD5:32C3E574824E28166E0EC5AA3CDF2688
                                                                                                                                                                                                                                                      SHA1:36E0003A236788BCB08ADC289852B1CA8AE1DFB7
                                                                                                                                                                                                                                                      SHA-256:CF2566D724DD00F43B2A205C1D65D1C128C85CFCC0D32C700E5E67AF787C3F71
                                                                                                                                                                                                                                                      SHA-512:20DD3037A5FB78E962AC1C0BC8E9F94953297EB6C71FFC278D18842644DEA90F192E8A1151E4ACD3FA8FE411C7A619310F0636F30E94A4504BA8052CC67DB1B8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 8.47 2.566 4.037a.8.8 0 1 0-1.132 1.132l4.647 4.646a1.3 1.3 0 0 0 1.838 0l4.647-4.646a.8.8 0 1 0-1.132-1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};.//# sourceMappingURL=icon-chevron-down-D8bwGYyZ.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12886
                                                                                                                                                                                                                                                      Entropy (8bit):7.976396245586728
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:D1GTHRWj0wDcJUnBALjpN4ejmA5YZvKEN1h:AdwWMAHHA41EN1h
                                                                                                                                                                                                                                                      MD5:A03B53FF67DEF3D9671BE39B1EEB57B7
                                                                                                                                                                                                                                                      SHA1:9F7D81372B25D8C21CA1AF308CDD5A8FCECA388E
                                                                                                                                                                                                                                                      SHA-256:3537D96E3D55C2143DF6718996EC13BB5CBFC5D9775E287EA2F2B17EA81E1080
                                                                                                                                                                                                                                                      SHA-512:88B37EF3FA427BE92AF21123CC409F34819FD797AD665C01E50A1979C62445EB1A69F4F92AA529D55CFC61B6BAD62513E592E8FA633CAC19D1B482C2F96F0BCA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL........'....&/. (.%/.#,.%/...."+.&0.#-.'1.6E.'2".".'1..#.'2.'1.$0.*6.(3.)5.+6'...(3t&2m...+6..".8I.;Lk. .)5h. .*6l...-8^..O[x.-8. ).. g..p..r..{...!,m....#..)u..x..."+}...!+.+5r..m..s.....c..v..w... )..'..(. *.....&.Sl.,6. (.-7.&2..%..&.!(..%..(.)0.!*^.!..(.09.%+..&g......"+j49......$.....3.(...H....#.........#...=G.YU..+5:....... #...+/f...JG.=H...$.....:;.X'..........................................%..,.....;.....5.....E.....3........a...."r..%..8..%..[..^..D....%..#Q..?...Va.BK5......#+j...:B......7...... ${.../8......C..j..j #.3<.....#...y...JRT..u..i..D $.(/*....%.7N.5A.6C.'/.1>y..Q...,4I...BM.8>.*2....=DM(.8)).#).)0....MV.18.+6N...;U^*2.BIR..~3>..$.&+.M\.%,T."..!...._k.6?.7Hx"%.BR.(/.0:....5IF66.BIt+2....rL...FG...`HG.x....|~...K.nlgcd.im..B..(....}tRNS.................... ..+%.<.2..E....#/49W..N+.&gt..B..8.Ac[R..J..LtfY..{.o..................<.....f......\t...Y.............IDATx....\S...p.:...... ..]G]uW.ZGq.Q[.k..:..>
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5881
                                                                                                                                                                                                                                                      Entropy (8bit):5.336874560943204
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:ZS1O8sAGR1T9PsWV6aV5ic/RV77ks1kEGD9WhNVwJUwELHKlHTO11SFxxRvKs3Gd:Z8dsTNtV6Qic/RVEAknD9WhNiJUwXGQO
                                                                                                                                                                                                                                                      MD5:367E1E954FB2598B90078ACC122F82C8
                                                                                                                                                                                                                                                      SHA1:E152AD83D1B98930E88D31138747253BF9A74284
                                                                                                                                                                                                                                                      SHA-256:C479AB6847640B0FB81FFFF3FF8388B4DD0C67BB43980AD08264C66C260C5B33
                                                                                                                                                                                                                                                      SHA-512:6E967FDA4E4E51405E8247ED1F67F1D2DDDA64FE748F98617F77B62B42C2E3EDDBCC4B91D13B8863899AB45916890A72A763ACD5339E20EECB3F1CAEDDC41A0F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/index-B4D_G0mA.js
                                                                                                                                                                                                                                                      Preview:var z=Object.defineProperty;var G=e=>{throw TypeError(e)};var D=(e,s,t)=>s in e?z(e,s,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[s]=t;var M=(e,s,t)=>D(e,typeof s!="symbol"?s+"":s,t),b=(e,s,t)=>s.has(e)||G("Cannot "+t);var f=(e,s,t)=>(b(e,s,"read from private field"),t?t.call(e):s.get(e)),E=(e,s,t)=>s.has(e)?G("Cannot add the same private member more than once"):s instanceof WeakSet?s.add(e):s.set(e,t),N=(e,s,t,i)=>(b(e,s,"write to private field"),i?i.call(e,t):s.set(e,t),t),I=(e,s,t)=>(b(e,s,"access private method"),t);import{jk as H,kb as Q,jh as X,ji as C,kc as Y,jl as R,jc as L,kd as Z,jd as y,je as g,jf as m,ke as J}from"./index-Dj1U7Ss3.js";import{H as K}from"./harvest-scheduler-eHvElb0F.js";import{A as V}from"./aggregate-base-B5TUFeXh.js";import{g as W,n as c,a as _,b as $}from"./bel-serializer-CFp7jisu.js";function tt(e){return(e==null?void 0:e.constructor)==={}.constructor}function et(){let{body:e,query:s}=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};if
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):19258
                                                                                                                                                                                                                                                      Entropy (8bit):7.988519664747489
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:7urL3aKcGNJ7bBf+Wjj16wdQKtPQKjeX0HTP83FHYeyy+h2a2:7u3B30etoKq8z0FHJ+hd2
                                                                                                                                                                                                                                                      MD5:64977F82509581864ED376CBF5B176A8
                                                                                                                                                                                                                                                      SHA1:1798B711DBD8E88D2870FFCB7E1F4100217F533A
                                                                                                                                                                                                                                                      SHA-256:393DD6B45B87A4B5BF8A891E9640065A5901866036AA869509792D9F9E5DED25
                                                                                                                                                                                                                                                      SHA-512:1F713C2C18FCDD7A7721E716C8F03F0A29AA3D144EE77653145B2B68A16957F94147F1861F21F61CF85072925EBE4650955D80A942E68D0782C2EF9A39FA4EFD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/coin-t-CXAYIJFn.png
                                                                                                                                                                                                                                                      Preview:RIFF2K..WEBPVP8L&K../?.O...8.$G.C.....9-w....m.I.].=..{......Y.....H... .?.X.#IV...%..#>.qw.....\..2..B<....@ C `...1...F.......A.@..!....`.!!`"...!.6........<.4......f.<1.h..-.....d....-..T...)..L.Y...\.I.F....kl....#.".d..._...j.2..*jf..H.,....|{..7..&b|./..2.....{e......f..Le7.v...W.......TU...R...o...L?Q.%1.DoS.PPu7.M/A.*q...Ur..b..9.......ps.b.0h.HR.)...`....S....:..|....A....Y...m[..l.]9......H.....$DF..u.....D2.`.E.[X..\G.J...8..?,H..J..B..EqND?};..:.mr.....2.9.......^..2..d...4..BBL.e.u..:k..:.".O.......1....T6.I?mY.vl...?../N......=..mn...>.y>_q.AD.}A.[..m[...$8.z4.V.z..m..HAf......Yef..07$..}}g...l....K.d7l..Ja.........,..:.d.$G.....p..G2...U...s....S..fPc.....1.......j.)i4"........H........M.......wpxbO.S...............'....?....].......S..l...j|vi..]..r....O.5:l.u6(p.sr..^..S..l..X....Y...e......V.N...B.....g.. ..FE.=^f.TH.\......%....O.......5............jI{...,..8..lk.9.5.4......p..s.tz.6.H..?.v'...z........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7692)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8141
                                                                                                                                                                                                                                                      Entropy (8bit):5.339945691053947
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:uRrCgyLDiEcyPu7xrfMN47ipqCFNCA8DL4+xCvc5npmczy5YtTwv4G:uh3yiEPu7lfMK7y0v4+xCvc5pzz1kB
                                                                                                                                                                                                                                                      MD5:341FA9F47D53A0803CEE164041ED74A2
                                                                                                                                                                                                                                                      SHA1:B3C79F29EBF560FB16DAB9F6CAEB55AAA8C0561A
                                                                                                                                                                                                                                                      SHA-256:079D1D452A4F05AE1B3A8A52C31EB188FEAC4557B1569155E6842CD92D32DED6
                                                                                                                                                                                                                                                      SHA-512:2BE0A50A2FF8550E288D456D14C18E74E8CEE659BD137CEFDB938600776EA4EDF4BA6AA475411DA044FFC89D94D156538068C836BBAA8D935BCA0CEE94E1C57F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{ki as W,i_ as $,kj as z,kk as E,jc as H,kg as K,jn as T,jb as y,kh as U,jk as k,jh as b,ji as X,kf as Z,kl as G,km as J,kn as Y,ko as ee,kp as te,kq as B,jm as ne,kr as x,ks as se}from"./index-Dj1U7Ss3.js";function ae(s){return W(s)}/**. * @file Contains common methods used to transmit harvested data.. * @copyright 2023 New Relic Corporation. All rights reserved.. * @license Apache-2.0. */function F(){let{isFinalHarvest:s=!1}=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};return s&&$&&z?re:R}function R(s){let{url:e,body:t=null,sync:n,method:a="POST",headers:r=[{key:"content-type",value:"text/plain"}]}=s;const i=new XMLHttpRequest;i.open(a,e,!n);try{"withCredentials"in i&&(i.withCredentials=!0)}catch{}return r.forEach(o=>{i.setRequestHeader(o.key,o.value)}),i.send(t),i}function re(s){let{url:e,body:t}=s;try{return window.navigator.sendBeacon.bind(window.navigator)(e,t)}catch{return!1}}var M={"%2C":",","%3A":":","%2F":"/","%40":"@","%24":"$","%3B":";"},ie=E(M,function(s
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                                                      Entropy (8bit):4.668226781575722
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:jqJvQiBl3nZvJfhCHwqoxSAOHCJcs7WiXV:jKvQiB9npJxvAAOls7z
                                                                                                                                                                                                                                                      MD5:556B78C546C929A0EC64C7BF58FA10E1
                                                                                                                                                                                                                                                      SHA1:3385B2A95887DBDB5F612FB68267B7CAA5545D9F
                                                                                                                                                                                                                                                      SHA-256:8F61EFADA4AA92A6B1B55A3992F7082DB180CCB5BB8C15C88E5E2568C8062AE1
                                                                                                                                                                                                                                                      SHA-512:5C372ABF3C0EB56353A1C38FF69052BE67014DD6D7054421D363D1DE6DB05E72F6C494FCE9D5793B0BDAE8C2EE0B7EAEE811790D3731E4FEC2C82891C586D4A3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/icons/favicon.ico?v=5
                                                                                                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..............................................................................................333.155D136m135|336.336.226z335i448@333.........................................................................................................................................777.227a225.336.236.236.236.236.236.236.236.236.236.236.236.336.147X999................................................................................................................./55+336.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.237..66!................................................................................................333.336.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.136.333.....................................................................................246q236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.236.23
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3026), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3026
                                                                                                                                                                                                                                                      Entropy (8bit):5.407936982889051
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:g1fWg0wUzMYCgyYq73gZGPjw3CujA5lK21+Om3Y4wuh/sQ3+j2ZymwBWkbzabJ:g1fWg0wyZdyIZGPduSc2Ev3Y4dh/F3+W
                                                                                                                                                                                                                                                      MD5:939776347FB7CE3E949874C244F4E41F
                                                                                                                                                                                                                                                      SHA1:7834148AB85FA2230978ADD1DB5457E646F210C6
                                                                                                                                                                                                                                                      SHA-256:88895905C26CFDF2CFB17D218C332CA878D944D395512FD476D987D7A7245525
                                                                                                                                                                                                                                                      SHA-512:17545E1ABD3E3214A0AF2CDC5FE44F59D7BD82C746438157FEB2C9387AE351FEF739A9EAA0B06811640583984D0BCAC5C1CA166A68F5EEA7DB8BD43A6FE92BE5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com/xcm-seal.js
                                                                                                                                                                                                                                                      Preview:'use strict';function _0x32f4(_0x38c7cb,_0x316ccb){var _0x170c3c=_0x170c();return _0x32f4=function(_0x32f485,_0x3df91a){_0x32f485=_0x32f485-0x1c8;var _0x4a6f75=_0x170c3c[_0x32f485];return _0x4a6f75;},_0x32f4(_0x38c7cb,_0x316ccb);}(function(_0xe6da07,_0x436713){var _0x27b638=_0x32f4,_0x536a50=_0xe6da07();while(!![]){try{var _0x9600a4=parseInt(_0x27b638(0x1cf))/0x1+parseInt(_0x27b638(0x1c8))/0x2+parseInt(_0x27b638(0x1ce))/0x3+-parseInt(_0x27b638(0x1d9))/0x4+-parseInt(_0x27b638(0x1cb))/0x5+-parseInt(_0x27b638(0x1df))/0x6+parseInt(_0x27b638(0x1d3))/0x7;if(_0x9600a4===_0x436713)break;else _0x536a50['push'](_0x536a50['shift']());}catch(_0x19ec32){_0x536a50['push'](_0x536a50['shift']());}}}(_0x170c,0xea9c7));function _0x170c(){var _0x37252e=['data-xcm-image-type','2746089MYwznI','236552PHsxol','xcm-seal-container','<img\x20alt=\x22\x22\x20style=\x22width:\x20100%;\x20height:\x20auto\x22','location','19039888rkJPra','&seal_id=2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                                                                      Entropy (8bit):5.507073883736317
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:qqwaahLejBr+eNQ4HmvxKEWtq7KQaK7evg5CN0PWVF:FwDhLwBr+0UxK52Sv30un
                                                                                                                                                                                                                                                      MD5:4FDEA71533F31907E82FB04F323390F3
                                                                                                                                                                                                                                                      SHA1:C5030BAD97C2CDE921B6B97AFBEB89BC5AC8E75A
                                                                                                                                                                                                                                                      SHA-256:4FBFFB45EBFB2499C71731DE0A7E3CF0AC7632AD63BDBD611F429B03F9173227
                                                                                                                                                                                                                                                      SHA-512:4B3DE243150074FB1026552C515BAFA95F35BACC136878DA30A31EA8A968616F30FB43C57A94F2425D5BF67A40FF976C93F951F6A4647FB60C6BBCC1738AFF80
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var r=(a=>(a.CASE_INFO_HASH="caseInfoHash",a.LAST_WITHDRAWAL_SCROLL_POSITION="withdrawalScrollPosition",a.MATCH_BETTING_SEARCH="matchBettingSearch",a))(r||{});export{r as S};.//# sourceMappingURL=SessionStorageEntry-DejSJXIr.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11677)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):11726
                                                                                                                                                                                                                                                      Entropy (8bit):4.932200458478217
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:bsCxv+yBqxKN6/6iSTouStTxa4E058C1CRNs6gCbLSoa:YCx2yBqxP3tMn0iDRCvPz
                                                                                                                                                                                                                                                      MD5:6DBDB0F460F40E6CE9C03A570AF5D5BB
                                                                                                                                                                                                                                                      SHA1:A8FE52BD33DCAC22D2B1AAFE000A7F92276F4D6F
                                                                                                                                                                                                                                                      SHA-256:FC6F5BA7A586BE7E9F9D797062B061DDB338BA03DB56FC76C608A7E885CB6142
                                                                                                                                                                                                                                                      SHA-512:37176CFEF32E10265AEB973637F4DA159ADA6466CAA1CFAD8A39B47966A4D5CBB092390BA8A283F24C300303EA445FEBD7AE1A297471429F031D2A279452B13E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/LangPicker-Bqz1HpVO.js
                                                                                                                                                                                                                                                      Preview:import{g as L,aa as B,ab as k,aM as A,o as e,b as t,f as i,i as s,F as m,z as p,t as r,jw as b,hb as v,d as l,a1 as u,w as n,jx as c,A as d,e as h,n as S,jy as N,dZ as R,d_ as M,d$ as E,e0 as T,e1 as w,e2 as G,e3 as P,e4 as x,e5 as I,e6 as z,e7 as U,e8 as V,e9 as K,ea as F,eb as O,ec as j,ed as D,ee as H,ef as $,eg as J,eh as Z,ei as q,ej as Y,ek as Q,el as W,em as X,en as ss,eo as _s,ep as as,eq as gs,er as es,es as is,et as ts,eu as ls,ev as ns,ew as os,ex as rs,ey as cs,ez as fs,eA as ms,eB as ps,eC as bs,eD as vs,eE as us,eF as ds,eG as hs,eH as Ss,eI as ys,eJ as Cs,eK as Ls,eL as Bs,eM as ks,eN as As,eO as Ns,eP as Rs,eQ as Ms,eR as Es,eS as Ts,eT as ws,eU as Gs,eV as Ps,eW as xs,eX as Is,eY as zs,eZ as Us,e_ as Vs,e$ as Ks,f0 as Fs,f1 as Os,f2 as js,f3 as Ds,f4 as Hs,f5 as $s,f6 as Js,f7 as Zs,f8 as qs,f9 as Ys,fa as Qs,fb as Ws,fc as Xs,fd as s_,fe as __,ff as a_,fg as g_,fh as e_,fi as i_,fj as t_,fk as l_,fl as n_,fm as o_,fn as r_,fo as c_,fp as f_,fq as m_,fr as p_,fs as b_,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (6454)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6498
                                                                                                                                                                                                                                                      Entropy (8bit):5.567355721427986
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:aVT+oop/JhsqO84RrxxF11Vy683NohJlYKJ9dWGREBG:axGp/x4TT11euhXY3G
                                                                                                                                                                                                                                                      MD5:384965D39F48692230DBDC605900A51E
                                                                                                                                                                                                                                                      SHA1:A40D8817FCC866A3F6A890BD0167DD660B0FEC88
                                                                                                                                                                                                                                                      SHA-256:CAE5933E25F5912EE9C9BC976FCD90CD912FECD6F798DE037F1B0CE154799B0E
                                                                                                                                                                                                                                                      SHA-512:62034B8C58F2D3B0BD8CCEC93D75ED579728C70512245411A9532910F6217983E55343BB5E9FDFD8C65AA8534585ACF2A29009D400E3EFEC2B09A13BA0497226
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{g as q,L as A,j$ as I,a as W,h5 as se,c5 as ae,k0 as re,cj as ie,$ as v,o as T,b as j,h as Z,y as Q,aa as N,ab as K,l as le,r as w,d as h,w as R,e as J,t as H,i as c,f as M,R as X,aL as C,k1 as ce,u as ue,U as pe,hm as de,d2 as fe,c as G,d6 as be,k2 as ge,n as he,aw as me,cf as ye,A as ke,k3 as _e,aq as Se}from"./index-Dj1U7Ss3.js";import{u as ve}from"./useTwBreakpoints-DyO4jUHR.js";const we=q({__name:"Betby",props:{operatorId:{},brandId:{},libraryUrl:{},jwtToken:{},themeName:{},url:{},lang:{},stickyTop:{},betSlipOffsetTop:{},betSlipOffsetRight:{},betSlipOffsetBottom:{},onLogin:{type:Function},onRegister:{type:Function},onRecharge:{type:Function},onTokenExpired:{type:Function},onBetSlipStateChange:{type:Function},updateJwtToken:{type:Function}},setup(o){const d=A(null),{betbyPath:i,betbyJwtToken:m,betslipStateChange:B}=I(),u=W(),e=o;let s,f="/";se(e.libraryUrl,()=>{a()});const y=[];ae(()=>{s&&s.kill(),O()}),re((t,l,n)=>{n(),t.fullPath==="/match-betting"&&(f!=="/"||l.fullPath!=="
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (329)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                      Entropy (8bit):5.14032313458282
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:pwNIl1MOA8KZs60mwNIlNcQHwNIlSKRv4wNIf1A8264CZwNIf9OmwNIOA8/Zuzwm:mIl13A8us60LIlHsIl5RvNI9A8deIFOi
                                                                                                                                                                                                                                                      MD5:C8CAE4BC66B851599B120977DF143322
                                                                                                                                                                                                                                                      SHA1:6869F780D9E9C761BAF5C7B30F77E1CC12B1F0BF
                                                                                                                                                                                                                                                      SHA-256:1C839019B35E615FCF0960944DB3A9A05ABBEA206B50D4C582B5622F3B330475
                                                                                                                                                                                                                                                      SHA-512:83AC100D04DF29BF4851767E5940101D2BEDC0CFFACF84BD8239328D20554A309F18D94A8B50EED6790A461777A38763F2B1ABC6EF4034059120D8442C49B68E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:const s="/assets/coin-bonus-halloween-D58wcvI_.png",_="/assets/coin-bonus-C7e4Tsmy.png",o="/assets/coin-bonuspot-KHZ0nreo.png",n="/assets/coin-ct-halloween-D36_NTzw.png",t="/assets/coin-ct-b8bx0q0k.png",e="/assets/coin-t-halloween-CNkSMf8I.png",a="/assets/coin-t-CXAYIJFn.png";export{s as _,_ as a,o as b,n as c,t as d,e,a as f};.//# sourceMappingURL=coin-t-BhG9Mayg.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11495
                                                                                                                                                                                                                                                      Entropy (8bit):7.962961472867246
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5m0BJs+mlxHwtqctKOoJ0tbU+1dFiggJ73GSFt9EP+uZ+PN6MXHTRx:dsUqLrGtbDdFixGSjO+NXtx
                                                                                                                                                                                                                                                      MD5:1A8815B8B1B64613DD279C2CFD5E3CFB
                                                                                                                                                                                                                                                      SHA1:1343744825876F7E0C9D19662CDB14A2230A122B
                                                                                                                                                                                                                                                      SHA-256:0AB7238244037E6ED8A51460581936BA0F235ECEEEBB85F8B2CEE97A8A0431C8
                                                                                                                                                                                                                                                      SHA-512:905E3EF5388F8B6B230E5DA859F12CD44786DDDB70DE600368A63E9C1C6152838643B280116B4E5ECDA74911DCFC2B9C7BA33119B10C9727C266FDA9D3DA48F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................B.........................!.1..AQ"aq.2....#B....3R..r..b$%'4.....................................5........................!.1A."Qaq..2...#B....$34R..............?..S.8........M]...6SO...q..>..G...9(NT./..>x<...A.u..#.R2...*A...6.hs..8.q)9.dr$.4Bs...HJ.{.....7a.Lv........4NsLl".I...B..Y.........8(x..Sl".CN.\.<f.a..A..y.*K...y....,H..2O4..a.G..X..n~.. ..0..J6.4^...n#c...m.k3z......=V.q.q.c..........l...S<. R...s...=N.l...f.E.2.4...|#F...,-.-.|........V.RFzQp.....|~...a..9X..~X...K.........m...rj>.h.K!.H..,NO......2n..O.....c.d....>sC..].Cn.&.I.C-..Al".c.........H..].[..J..)....<......x...v.t0m....IC...:mV........r. [.....\>...j..DD..fC.ri.A..q......t.lo.......g.VC.N...R.cW...i".Y.j....r..c...dc m....+......~...._..x+|...?#..[.Y........n.A..;.p.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2163)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2219
                                                                                                                                                                                                                                                      Entropy (8bit):5.0673880432710545
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:vOUjsC0FtdB/ZeLoM27BzJSBkU+rI5yC63CFNBnVcOgZ0sfMA4BnV7UBCBTbKwBX:3s5D/g07lyX5G3CleZZ0spMBnTPX
                                                                                                                                                                                                                                                      MD5:303F8AF926C91F9EB44BF6C0E163E07A
                                                                                                                                                                                                                                                      SHA1:84FAF270A8F3F7BCFF2726619A7D882F8F23F2DE
                                                                                                                                                                                                                                                      SHA-256:CB2D123C527CDA2329A62FA0DB121ED3324DB023052196AB53088C233BF1564D
                                                                                                                                                                                                                                                      SHA-512:F8A58E4C9AF5FA2B289C5C6F9725E4CDA3F5302E6E0939DCAA2582F46B86EA59929EC8EA9C342F082AD5277ABB3B8226E13060FF40FA3000DA6B8AE1BAE56A54
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/harvest-scheduler-eHvElb0F.js
                                                                                                                                                                                                                                                      Preview:import{H as d,g as u,x as f}from"./aggregate-base-B5TUFeXh.js";import{kf as l,kg as h,i_ as c,j0 as v,j3 as m,kh as H,j4 as g}from"./index-Dj1U7Ss3.js";if(l){h.cleanupTasks=[];const n=h.close;h.close=()=>{for(let t of h.cleanupTasks)t();n()}}function b(n){c?(v(n,!0),m("pagehide",n)):l&&h.cleanupTasks.push(n)}class S extends H{constructor(t,e,i){var a;super(i),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new d(this.sharedContext),b(this.unload.bind(this)),(a=this.sharedContext)==null||a.ee.on(g.RESET,()=>this.runHarvest({forceNoRetry:!0}))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(e??this.interval)}stopTimer(){let t=arguments.length>0&&arguments[0]!==void 0?arguments[0]:!1;this.aborted=t,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(t,e){this.timeoutHandl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):627
                                                                                                                                                                                                                                                      Entropy (8bit):5.168490899475983
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                                                                                                                                                                      MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                                                                                                                                                                      SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                                                                                                                                                                      SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                                                                                                                                                                      SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                                                                                                                                                                      Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2622
                                                                                                                                                                                                                                                      Entropy (8bit):4.711577067988501
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YbzbAukHq57nZlTjjj9kEIW7Hq57nZlTjjj9kEIWSd:+pH91cH91Sd
                                                                                                                                                                                                                                                      MD5:F3B658C993BCC3A58E7565D51DAFF546
                                                                                                                                                                                                                                                      SHA1:4678E12DA4E13BC02111DFCD90F0F0B2309BB0E0
                                                                                                                                                                                                                                                      SHA-256:56C001D4882151F0CF08EE683CEE70D1C471172E340513BF8843EFF81ADAC9BC
                                                                                                                                                                                                                                                      SHA-512:DC7B9E137FC90D6A6006B48AD747CA81F80E67763EA20E3DBFF795E06A481B37CE3ED99336D7CC7DF022EAFDB54C738C0949C58151CDBAB9B12968DA4211FF02
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v2/auth/brand/2432911154364948480/settings?lang=en
                                                                                                                                                                                                                                                      Preview:{"odds_format":"DECIMAL","currency":"EMP","currency_detail":{"id":"EMP","min_bet":"0.2","bet_step":"5","bet_choices":["1","10","50","100"],"quant":"100","cents":2,"sign":"EMP","sign_before_value":false},"sportsbook_config":{"sports":[{"id":"299","name":"Virtual","slug":"virtual","priority":35,"offered":false},{"id":"55","name":"Horse racing","slug":"horse-racing","priority":0,"offered":false},{"id":"58","name":"Greyhound","slug":"greyhound","priority":0,"offered":false},{"id":"202","name":"Harness","slug":"harness","priority":0,"offered":false}]},"top_region_id":"0","feature_flags":{"is_cashout_available":true,"is_rindles_available":true,"print_betslip":false,"reuse_selections":true,"hide_empty_betslip":false,"cashout_popup":false,"share_betslip":false,"rindles_url":null,"competitor_images_url":"https://d1bvoel1nv172p.cloudfront.net/competitors/images/normal","additional_competitor_images_url":"https://d1bvoel1nv172p.cloudfront.net/additional_images","max_selections":25,"show_booking_c
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14353
                                                                                                                                                                                                                                                      Entropy (8bit):7.967778832724509
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:tU31OJ3nGAQHdquCDpOFCOe3RA2duS7nonBGHBK:i38GAQMNOURBPduSMnBmBK
                                                                                                                                                                                                                                                      MD5:75E1DA6B502599188EDDA9FAFC00C94B
                                                                                                                                                                                                                                                      SHA1:6526CE8A70A7D18F8A56C984D6AD7AB7CA021288
                                                                                                                                                                                                                                                      SHA-256:74A9ED2499368424ACDD66DFFACCE0EF1A32837E287DB5C0D70AE97CD267542A
                                                                                                                                                                                                                                                      SHA-512:EA8DEA7C49238865BF1C6927853CE99F5DBB18C0B34FB201B392423E8AA8BFCF2555D199D4241F0BF9A198C73C97FCB4082D2FF6DE1A993E79FCF25A2BC8DFE6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpLJ.2..>....~...?..E..F..C.}..w..w..|...F..G..OP.M..D.-.v..|...E.w...HJ.I.u...#J...N.s.....S....`.x.$@.1...!......n.....!....8..+.#.v...6..Z..'R.8.....;A.4.. .HAKG..8..;.d2..E.r...N..@.z.,.v..T.x........^..$.m.E.9..!+7 <l&3;)..Y`.{*</((.2....e.Al9.s8...=P0..q..w..6W2...B.d.]......3 (.M.1..M.....B..|N.=.8s.=..v.y..N...[2..&..|....0*...\j<...HB.;..J+..3..t.#?.WJ...}F.6.)0.(..M..$...W.75.D../s!)h.H.0..E.B@..yjD......<!..q...p.f.G8.lQ$.i...F.k..sp@%C.'..uzxc3^!RZ...r..N%.T..-.|E.C.?M.y^.).[..>"\...k.v...t.U...)?.t...ei.o.@.......+".LA.m..P_.3..2.c.5:4&.m.~.8.Z...`..t.F...`..(......c.+d.&..0..1.y...&..4!.6..j..Z%.n....H...d.i.o.SN[WgZ;x{"..c.J..A._Gqem.......&..-..I.q&o.K...h.se..w...e..]...E.dZ}.P..g.$.....Ti.k.|..........tRNS...................).-6#.Fq.5W]B.I.....7'.....$..x.P....@.....Z....vf.....`.......d..:......M.x..........b...../|................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2550)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                      Entropy (8bit):5.321875651388215
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:QWcYO8PXyXAGBTzska9/NXBcXXOC/Ifi3dj16FdWhO23vqQPSM8+J7Xj7kBdgs+2:/vC9fs7/NXBcnLlKdWhOICQH8+xz7u/V
                                                                                                                                                                                                                                                      MD5:ECACFE2A133403CF6D1F8A0AE594DB2B
                                                                                                                                                                                                                                                      SHA1:2EA0E544B8BAE5371BF957660BCDE9B4A0229BCA
                                                                                                                                                                                                                                                      SHA-256:00D3AA70BCAB54D30FA257D098CB34EFC317E8C41E345AD9F51D38AE4F739074
                                                                                                                                                                                                                                                      SHA-512:280F94165DCC90EB09EE022BA4203A098FF2DBE1B7AE9BE3C7189B343E0E8483F227F524956A9CE7E30992575EA190460C10B89AC0B2E3972BCB6D6CE97C0568
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/*! For license information please see 30311.00221367.chunk.js.LICENSE.txt */."use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[30311],{30311:(e,t,r)=>{var n,a;r.d(t,{rU:()=>v});var i=r(29413),o=r(96930),s=r(41111),l=r(17409);function c(){return c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},c.apply(this,arguments)}new Set(["application/x-www-form-urlencoded","multipart/form-data","text/plain"]);const u=["onClick","relative","reloadDocument","replace","state","target","to","preventScrollReset","unstable_viewTransition"];try{window.__reactRouterVersion="6"}catch(e){}new Map,(n||(n=r.t(i,2))).startTransition,(a||(a=r.t(o,2))).flushSync,(n||(n=r.t(i,2))).useId;const f="undefined"!=typeof window&&void 0!==window.document&&void 0!==window.document.createElement,p=/^(?:[a-z][a-z0-9+.-]*:|\/\/)/i,v=i.forwardRef((function(e,t){le
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):804562
                                                                                                                                                                                                                                                      Entropy (8bit):5.097889218456392
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:5mjjcQFWNnAWBFji01+4vcDyOELHsJBeVl/ob4FV9fparDBD8xOjv2b83tKbn3Pe:ez
                                                                                                                                                                                                                                                      MD5:5F30D07FCAED403E1C139145569B20AD
                                                                                                                                                                                                                                                      SHA1:1F3C5051E3CB3543AF7D201709CE2EAB6DC7CA9A
                                                                                                                                                                                                                                                      SHA-256:4A23A301351B29042D3AB69B53DA5B7B33336EA0BEE4997324D422E13476EA73
                                                                                                                                                                                                                                                      SHA-512:C9CF516A32CBE20526BF703AAD67519E49F4616785AF25626D82201E2902F6046F8BFDE9AC452E59A5613CCD8313A09C73440A83144A08E6AFBDDDAC40AFE48D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/api/v3/prematch/brand/2432911154364948480/en/1728081820882
                                                                                                                                                                                                                                                      Preview:{"epoch":1728042885279,"version":1728081820883,"generated":1728081821733,"snapshot_complete":false,"fixtures_complete":true,"status":{"b79acebc":3855,"c19b525b":3062,"ed09a4be":7308,"b0f70aa5":2527,"967e7695":10335,"4250eb79":8278,"c09dfe2a":1671,"88b1acf4":5173,"29fe5b1f":7878,"8f3bd0c0":3851,"82c16827":3049,"f5c658b1":10065,"5beccc5":7248,"91aa9db5":6042,"28f8f76e":6058,"77308e7c":1515,"e1c0693a":2053,"c7f03a33":8843,"5ef96b89":4509,"2d308dc":1869,"51244fca":4249,"82a38ff6":2125,"ecdd69f0":7867,"ff51244f":5532,"b69c62cd":1662,"b1f1a6d4":6322,"6ba2cd12":4846,"72b9fc53":2652,"c6f69642":8021,"52cc68b5":9179,"665875f5":7772,"419e2332":2131,"2e939f06":2270,"f83ce056":4448,"9cb79d7f":5537,"62148139":1862,"2e7a9037":9767,"85acac3e":6605,"26237f5c":7058,"717f74ab":1495,"1632817a":1672,"fce0816":5989,"76897d52":9767,"2f953377":5635,"589203e1":7682,"885614d9":3836,"f92ff824":9648,"1513b1af":1499,"75d4384a":1860,"b7656e30":1690,"678443d":7509,"1bc8399d":3061,"5994af90":9076,"78c93880":8432,"9bd
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13206
                                                                                                                                                                                                                                                      Entropy (8bit):7.976963651202557
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:wU3Q9g68xNNbU1h/rM0yhNO+1SyQ/Bpn+Cn:wUgGvxHexcSFDnd
                                                                                                                                                                                                                                                      MD5:DED91BE48E6A55A3E235C72665C9D8D8
                                                                                                                                                                                                                                                      SHA1:8EF6A365F9820A014E716CA644F369C29FB935D0
                                                                                                                                                                                                                                                      SHA-256:176D5D8B4B3DD6FD49FD74E47692AEFFEB4F44183FC17D971906808986251EB1
                                                                                                                                                                                                                                                      SHA-512:505A8C79A3058A68E37666B5A8638607E2018950F9EB9E06E13D93455EE6BBE67054751165DC1FE0E671533A8F917279D0E4EBB5C874917E3564C821F4B6F271
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.M..K..P..Q..O..R..R..P..Q..]..R..T..N..Q..S..Q..T..U..P..W..]..\.._..R.k..U.._..Q..\..\.._..\..g.N..^..c.._..n..]..v..t..n..j.D..m..w.p....\..a..g.......}.A..k.........Q.M.L...@..x...S..........g.`d6]K.K@.;..*R$L.D..'......Z.oKk..+.%./.B!9&. uM[.!..X.v.k.....dCI............ . ......@./N.77.([.D..zD.7'.'......h.O@.B.U....d.Y...7.8.L.N.>...I!LO.Em/u.].t.i,. .!.....E.R#V......j.a...[.I.C..E..<.Y.N...Y)[.me_)gv.[....Z......zpqTX...|.r.<..R../..{ ...*.h0h.K.0........,.w7v}_Z.h..K.N..z.bHIf.ST>B.j..t.7..{.'.x2..-..-..M..^..`....k..i.>..K..Y.+..$.....4.&y.m.M....e.u"tq%a....7.....>..o.....$..l...)}....0t.Ou4.4...G69...z..].pE`.=..:~..^7T.?./'&.=..:.1...B.%......9........a...._o...G)=.|.....y..Z..h.).......OPH|.,.....{....atRNS............!....&+1WGO`=.Cw70i>7lL.X...}.[.........q.....z...........9...T..x..(S.k.......5F../.IDATx....\S..7p..b.p+.z.(.....m....v....... ..B..$@.H@F.. ..S.@..."......
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5244)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5288
                                                                                                                                                                                                                                                      Entropy (8bit):5.316745846843168
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:pDNceIdDszsxfW9zszutsb8kczICTMyK0JIVqDPoFaidFvH0urXabh4WpDeVBt9:X/IdDFW9z7t68HMyK0JIVbJdFvH0urXZ
                                                                                                                                                                                                                                                      MD5:7F27C7EC97E0AFC116A9602603A14E6A
                                                                                                                                                                                                                                                      SHA1:2912CDD6EEA7191A3B4B32070ECB5768D87B398F
                                                                                                                                                                                                                                                      SHA-256:FEAE91EF559F440A1F80A832DA50E755BF29563BC174D13084054C1AFA3C3EDF
                                                                                                                                                                                                                                                      SHA-512:85BD99D179B9B670562674AE77FFFB728500CCD38A07EA7A5D9690F46ADE4208AE8CB442E3D22E1F6953AF003D69CFC691C63C8E424CE7421602CECD31F1A218
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var F=Object.defineProperty;var b=i=>{throw TypeError(i)};var L=(i,t,e)=>t in i?F(i,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):i[t]=e;var S=(i,t,e)=>L(i,typeof t!="symbol"?t+"":t,e),U=(i,t,e)=>t.has(i)||b("Cannot "+e);var d=(i,t,e)=>(U(i,t,"read from private field"),e?e.call(i):t.get(i)),y=(i,t,e)=>t.has(i)?b("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(i):t.set(i,e);import{g as k,a as H,b as P,n as A}from"./bel-serializer-CFp7jisu.js";import{i_ as c,kF as C,kH as E,jn as T,jl as _,j0 as R,jd as O,je as V,jk as M,kk as D}from"./index-Dj1U7Ss3.js";import{s as j,H as x}from"./harvest-scheduler-eHvElb0F.js";import{c as B,A as z}from"./aggregate-base-B5TUFeXh.js";import{F as G,V as g,b as u,O as Y,$ as K,n as X,f as $,a as q}from"./first-paint-C0EahOPY.js";import{t as J}from"./time-to-first-byte-BZJa3bK8.js";const f=new g(u.CUMULATIVE_LAYOUT_SHIFT,i=>i);c&&G(i=>{let{value:t,attribution:e,id:s}=i;const n={metricId:s,largestShiftTarget:e.largest
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41686)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):41735
                                                                                                                                                                                                                                                      Entropy (8bit):5.206206587600079
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:79Tsgt2nbZKH7o6Qo6kY23qStCv5veCLMRwO9p3yCk:7DUnV0VY+5d9p3yCk
                                                                                                                                                                                                                                                      MD5:9446E8B1B091BC1829710C5D73834D3C
                                                                                                                                                                                                                                                      SHA1:3000B731547812D7B58CF9DA863595FDC1806261
                                                                                                                                                                                                                                                      SHA-256:632738337DAC6FD3F86CAE098EE8F65B2BF7D245F14A517C78DAA7CD1DA44E1A
                                                                                                                                                                                                                                                      SHA-512:9819B64C6C331C745FAF408CC23C1E0E076799C889D342553742A24A2BA8EC06F26982AAABCDAC2CCF4EE748689472AB8772B6BFD671D2DC7F4E7F1E67BBFD4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/58095.00b2c44f.chunk.js
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[58095],{58095:function(e,t,n){var o;"undefined"!=typeof self&&self,e.exports=(o=n(29413),function(e){function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=8)}([function(e,t){e.exports=o},function(e,t,n){"use strict";function o(e){return new Date(e.getTime())}function r(e){return e instanceof Date&&!isNaN(e.valueOf())}function a(e,t){var n=o(e);return n.setMonth(e.getMonth()+t),n}function s(e,t){return!(!e||!t)&&e.getDate()===t.getDate()&&e.getMonth()===t.getMonth()&&e.getFullYear()===t.getFullYear()}function i(e,t){return!(!e||!t)&
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 3000 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):33900
                                                                                                                                                                                                                                                      Entropy (8bit):7.939659082228757
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:aOEdcdnwZ7WdKcbBG7fXrk+I4LUbGFL9lvgrLwsGaT2r/dDM:hO97WYc4fX3I4YbGFL8rLZT2rm
                                                                                                                                                                                                                                                      MD5:FF5ABB5564AC9E782B69849AF7DD3186
                                                                                                                                                                                                                                                      SHA1:A019CF16C505E855E73F285DE58F4ACA83177811
                                                                                                                                                                                                                                                      SHA-256:353AE3C03C09B4DB9F3F7640EC7DC32767E5AF2ABBDF30D252B85D3805491783
                                                                                                                                                                                                                                                      SHA-512:1CADE589AD20AB1D0BE958B0FB33BC0E285815A188FBFCEDFF247ABA5A00ED69B1FD0E7EA2845EE7922AC0839D649B91C904914D1F7AA7344A4F8B4A8F42C131
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/coins-V2e_1E6W.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............O.\p....gAMA......a.....sRGB.........PLTEGpLqqqf? rrrsssg?.uuuw`Hf? vaHjA.tttuuuiA...mE......u.544...uuu...f? ...[%..................................BB@%%%iiiQQQ]]]zO.---.|.oF..h..X..s........_.i1..r .D...........=.....~.....tRNS....uy...?.....Y...)[U...,IDATx.....@..a.Eq(!.Y... 4..p..5B.'c./.Iwa.......W(D...3.U.u.r.1.t]U...D1.3...m.N._|.q........<.A..x..../...ka(..=!D..A.<.......y.M..8c.jl.9lg:..h..%7i.g...'X.<V..x........<^.#.Bq..p...:..[.<K5......@.M...l...:.:x...t...<.....#;...m.....{^.H..y...ui.G.......<...:x...rc......UkxU3~.h...nh-.y.....'k....u.....<.A..x.Cn<../&.sv..{....Q.l.SE.<^+f......<...:x...t.?.o...;/p.8.T.E..Y*S..L;......WY.uBe;L!..<.....P....x(Rc.N........@.:.>?P.9..l?){..s.....EZ......Uu....)g....2.<..*..<.x....?..Q...c9.....,.h...?.....0...l.T....hY.S$.L{f...:-.^f.+.w.u.....q..{T.........cc....].].-Vwm/.owr.&C.e..e..pyC.7:R.n.3EW.M..F....q8..!..pK..!.cl.........x...?..v.........*.l
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1867)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1920
                                                                                                                                                                                                                                                      Entropy (8bit):5.391821112606699
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYzuEsTiShykKKIUFmwpkKKcEe+uyPh0gZBZxV:TsTJNK7fKVV+uMhzV
                                                                                                                                                                                                                                                      MD5:C91B43D3B6827276084D107F0AB4376F
                                                                                                                                                                                                                                                      SHA1:C25C0E1C9D64D3BD924503ABF8DEF73BAD23D75E
                                                                                                                                                                                                                                                      SHA-256:6B84113C4CAEC7A87AF8B61A6451A28C4469F879B3E4A1E3FA7C01F631ADF191
                                                                                                                                                                                                                                                      SHA-512:A43CAF52B4827B54313A75140483B52C353DB4954E6A547A2857216A4AF77478C1FD6EEA447A6F739963C4294FC3B21883D6F71566590A47B324CFBA721D56E8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/SportPage.9fdd3e83.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[43272,21536],{41333:(e,t,s)=>{s.d(t,{_:()=>n,e:()=>o});var r=s(57582),a=s(89074);const n=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:a.u}:e.status>=500?{success:!1,error:a.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),o=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:a.u}:404===e.status?{success:!1,error:a.Bx}:e.status>=500?{success:!1,error:a.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,s)=>{s.d(t,{GL:()=>c,Mn:()=>r,N9:()=>i,UL:()=>n,wE:()=>a,xQ:()=>o});const r="bt-styles-applied",a="bt-apply-styles",n="bt-frame-loaded",o="bt-frame-height-changed",c="bt-frame-widget-loaded",i="bt-frame-widget-failed"},22004:(e,t,s)=>{s.r(t),s.d(t,{default:()=>w});var r={};s.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18006)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):18055
                                                                                                                                                                                                                                                      Entropy (8bit):5.489053159979674
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:oUDSWkBRYILvV0m0Tn417KB2B8MgAC4j3ZC6sxtO4+AmCBWdMKoUisz/h854YOWM:oU0EILvV0mWn412B2B8MgAC4j3Z0O4+z
                                                                                                                                                                                                                                                      MD5:BA20BC2F8918EBEC1CF5309333499498
                                                                                                                                                                                                                                                      SHA1:D934777D797B40C63DFAEB8DB38D4178C0FB3F77
                                                                                                                                                                                                                                                      SHA-256:95A7E7C2134D88DA6EBF4C27BA3F34101A92BE91A33C2EE2909CF9A0978A0295
                                                                                                                                                                                                                                                      SHA-512:F6896672F905B89049B5524F8E2E6DCA5C2A9BC90FB9698886EFB70B52F6336DBC50006E760B5656363757A64DECAE1B451B221EB0303757F1464E583C1D8098
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[63585],{19128:(e,t,n)=>{n.d(t,{Z:()=>u}),n(29413);var o=n(19159),a=n.n(o),s=n(16472),i=n(84281),l=n(15310),r=n(60020);const d=(0,s.Z)((e=>({deleteButton:{display:"flex",justifyContent:"center",alignItems:"center",flex:"0 0 auto",width:40,cursor:"pointer",...e.betslipSelectionRemoveButton},withError:{borderRadius:0},betBuilderDeleteBtn:{background:"transparent"},crossIcon:{opacity:.4}}))),c=e=>{let{onClick:t,className:n,withError:o,isBetBuilderDeleteButton:s}=e;const c=d(),u=(0,i.Z)();return(0,r.jsx)("div",{className:a()(c.deleteButton,n,{[c.withError]:o,[c.betBuilderDeleteBtn]:s}),onClick:t,"data-editor-id":"betslipSelectionRemoveButton",children:(0,r.jsx)(l.Z,{name:"close",size:s?16:24,className:c.crossIcon,color:s?u.betslipSelectionRemoveButton.color:"inherit"})})};c.defaultProps={withError:!1,className:null,isBetBuilderDeleteButton:!1};const u=c},81451:(e,t,n)=>{n.d(t,{Z:()=>p}),n(29413);var o=n(19159),a
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                                                                      Entropy (8bit):5.507073883736317
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:qqwaahLejBr+eNQ4HmvxKEWtq7KQaK7evg5CN0PWVF:FwDhLwBr+0UxK52Sv30un
                                                                                                                                                                                                                                                      MD5:4FDEA71533F31907E82FB04F323390F3
                                                                                                                                                                                                                                                      SHA1:C5030BAD97C2CDE921B6B97AFBEB89BC5AC8E75A
                                                                                                                                                                                                                                                      SHA-256:4FBFFB45EBFB2499C71731DE0A7E3CF0AC7632AD63BDBD611F429B03F9173227
                                                                                                                                                                                                                                                      SHA-512:4B3DE243150074FB1026552C515BAFA95F35BACC136878DA30A31EA8A968616F30FB43C57A94F2425D5BF67A40FF976C93F951F6A4647FB60C6BBCC1738AFF80
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/SessionStorageEntry-DejSJXIr.js
                                                                                                                                                                                                                                                      Preview:var r=(a=>(a.CASE_INFO_HASH="caseInfoHash",a.LAST_WITHDRAWAL_SCROLL_POSITION="withdrawalScrollPosition",a.MATCH_BETTING_SEARCH="matchBettingSearch",a))(r||{});export{r as S};.//# sourceMappingURL=SessionStorageEntry-DejSJXIr.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):985
                                                                                                                                                                                                                                                      Entropy (8bit):5.242544533671962
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:rxZmV2sBO1dUQs3sgtHFMR8Pb3nJ4odtNGiW:dZmIsBO16rD2Yb3J4odY
                                                                                                                                                                                                                                                      MD5:C2DC5014E7DE9AC5D4B20B792FDB53DC
                                                                                                                                                                                                                                                      SHA1:293DF55C2DECD76A87AF6A0288A095BE4BCF2ECB
                                                                                                                                                                                                                                                      SHA-256:FEC419BA9AAB9396425A6E529F2F23E7387C5FD7C8F32344FCE756F857B561EB
                                                                                                                                                                                                                                                      SHA-512:E46699B4BBB0CEE84D33AB28105378A78C8CF044C15AA258C0ACCBFB5EA7EB404B487DC3099E700D2E5E8B0618D485E78CF34B860A1B723A89ACB3BAFA855389
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as t,b as a,cx as c}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},e=c('<g clip-path="url(#icon-sound_svg__a)"><path d="M8.658 12.07c-.375.12-.658.452-.658.845 0 .498.443.883.922.747a7.003 7.003 0 0 0 0-13.466C8.443.06 8 .446 8 .943c0 .393.283.725.658.845a5.402 5.402 0 0 1 0 10.282"></path><path d="M9.04 3.488C8.548 3.195 8 3.613 8 4.185c0 .342.209.642.479.854.56.439.921 1.122.921 1.89s-.36 1.451-.921 1.89c-.27.212-.479.512-.479.854 0 .572.548.99 1.04.698A4 4 0 0 0 11 6.929a4 4 0 0 0-1.96-3.441M1 4.5a1 1 0 0 0-1 1v3a1 1 0 0 0 1 1h1.124a1 1 0 0 1 .659.247l2.888 2.527a.5.5 0 0 0 .829-.376V2.102a.5.5 0 0 0-.83-.376L2.784 4.253a1 1 0 0 1-.659.247z"></path></g><defs><clipPath id="icon-sound_svg__a"><path d="M0 0h14v14H0z"></path></clipPath></defs>',2),s=[e];function h(n,d){return t(),a("svg",o,[...s])}const r={render:h};export{r as default,h as render};.//# sourceMappingURL=icon-sound-DwoaXdt-.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 184 x 184, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12499
                                                                                                                                                                                                                                                      Entropy (8bit):7.968509626454416
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:g69ylM1+lwBuLrexpWri9ebv/QtvopSvwp5GIx0kj+vx6K7ORaBqXKpP7PRe:UlMvBW4BQj/QtJwWtklPTK1te
                                                                                                                                                                                                                                                      MD5:5AA67671C260F0B3A666D31DAAF32B98
                                                                                                                                                                                                                                                      SHA1:0D5D15934E5F99948A0D6E3588DB1828DDD6E87A
                                                                                                                                                                                                                                                      SHA-256:BBB392B4AE0AAC85066C23C3D2A88BAD7A08CC9A0D864DCF64F759E23D7CAF97
                                                                                                                                                                                                                                                      SHA-512:534DA571F63065038F469C6BE3F78A53E16FB6428F9F265CBE5BC8D3A6EA61C5195581C2751B940AE337821AAA30ECE542DA6EFF76F57836461A3E37ABF7B4D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............g.......PLTEGpL.OH.W8.A|.Cr.E..Et.D..F..p=.iA.J..hN.l[.gT.H..?..N..?..?..P..B..U..S..yW.W..O.[..M.E..J..T.V.O.P.K..U.}J.\..Q.{L*....E.:s.U..Q~.;..ht:Z.iz@e..h.C...Z..Z....6{...I..B..y.~..<v..w.f\....`v.5..c..G..s......t.7.).Az..^..hS.2..... .$k0..G..B./.,.H..C....#.+.#.0.)h.8A,4....S.k7Z.C1.vL...u..R..~Cx......cz................!..-.(9.1!. S.+/..H.5].3".)z.H..D...-C+%4U0%i.5.3.j.?w.=.QZ[.9..K.;e.8H..".>..GK.l.U9@&..Fj..WA$5.G...z....U..Yj;.?4I/...a.._..z..<8...2.."m.)..2.j.E....$J.]N..vI?..N.\..&.X.a.N..}.Kz.#s.....P.5qv8_g-V..U.G.q.E.$..|....o.E.M...%#R.M.V>h.K...a. .......j.A%.C..^.S,E.#hMKU.WB.....t.[.........@.hWi.~hoG|.s..c.._.xe|....Y@..4.+g..s{.w..m....<..hO.zr.n.ht...q;..cl.uS....Xd..].9r.(E46v.......]..%>r[.LO.../.c.J.xI.....otRNS.................$'5+C=4.H^YIS5..r.e.&o.....x.9...#......E..R..-....y.......j...[......P.g...k.8........z.V+Yh...-.IDATx....\SW.?pA.@F.E......RAPPT....V...i.. .0.....@.[,P..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (382)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):436
                                                                                                                                                                                                                                                      Entropy (8bit):5.431902299580565
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:K6jFwpF6O2WMuSCliac4slbqGHtIOWiUbVdVd3qcdGhesChdKaDqHGfd1APn4YAk:fjSPxlEqGH6xj6sGhyDn184YAFGGcW+
                                                                                                                                                                                                                                                      MD5:728866F63D8F9251FFEBF1A29DE5BFB0
                                                                                                                                                                                                                                                      SHA1:7271542723E1D2DFA3CA10299DEE6A365EE75F84
                                                                                                                                                                                                                                                      SHA-256:70F04CE15F7E5BE387A5AB6C0AAFAEFD3CC7E7D6D0AF487EF243A0F609547506
                                                                                                                                                                                                                                                      SHA-512:DEA68C0AEF8391FCC3A24B3887AE6A95A711C3C62E99DEDB0BC6193ADBDC950076CFEE6320DDFF19DD18CC1730F70F676601EB66AD74D700A5E071674BBD3434
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-caret-down-DJ0YqYJ4.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 14"},n=t("path",{d:"m7.411 9.84 3.495-5.18c.173-.308.155-.66-.467-.66H3.558c-.568 0-.658.378-.467.66l3.494 5.18a.613.613 0 0 0 .826 0"},null,-1),r=[n];function s(a,l){return e(),o("svg",c,[...r])}const i={render:s};export{i as default,s as render};.//# sourceMappingURL=icon-caret-down-DJ0YqYJ4.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):361
                                                                                                                                                                                                                                                      Entropy (8bit):5.286437626354142
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:jtPUY/O2WMujyW/MMfP3fE60JcR2ALXLRfz3ySisJh7dBcCCW+Y16o7A:jtPdOjFEMfP3fL2udfz3yn2YSA
                                                                                                                                                                                                                                                      MD5:3CA01BEC0CA6E9364B8796E90EC9AF7D
                                                                                                                                                                                                                                                      SHA1:8E5ACA141265C3D842880F3F603A557FBD98B217
                                                                                                                                                                                                                                                      SHA-256:93F4BEB936F149E95A7713EE9B7F3D44310ABE2BBFD0371BC89A5E3C32AC3D12
                                                                                                                                                                                                                                                      SHA-512:9B6718C373A99CB0EB9B91078BF027E420600CBAC8A4F98606031C949BC79B387BF3386219B15B6C81CD30F528691BCE421B78FCF642F4BDCDD01BB0E39542F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{L as l,S as u,cj as r}from"./index-Dj1U7Ss3.js";function f(o=!1){const e=l(!0),s=l(!1),a=u(),t=r(()=>{e.value=!0},4e3,{immediate:!1});return{disableAutoScroll:()=>{e.value=!1},enableAutoScroll:()=>{(!o||o&&!a.value)&&(t.stop(),t.start())},isAutoScrollEnabled:e,isDragging:s}}export{f as u};.//# sourceMappingURL=useCasesAutoScrollControl-Du3vL41O.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2952)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3006
                                                                                                                                                                                                                                                      Entropy (8bit):5.463124470750174
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iYvreSu7+Wuv1q0+WuU9j56SE5IyFbZ8bN4JLyFuL8bNUGvFtyFMr8bNbesdZ9ZZ:z9REo59EhFbZmeJOFuLmhvFsFMrmI4V
                                                                                                                                                                                                                                                      MD5:D3F1B1849BDC89C7706CC5A3B95BCF62
                                                                                                                                                                                                                                                      SHA1:8AA38888AE6C5B6631D5C4636191F557DE12DCCE
                                                                                                                                                                                                                                                      SHA-256:C00F4C14AB66AEFFAFECCF28B789E9E3FC741D0D5B272F91AD26C0FE2141CA3B
                                                                                                                                                                                                                                                      SHA-512:E915B66FD35CA8F7EE4973F858285DA5E23876294434CFF34EAF5B831CAFA5C32577273D89295BF1E06FFA97250C36E9CE1FE02AAC84026654C595CC724AA581
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/MyBetsPage.c4548846.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[8823,21536],{41333:(t,e,s)=>{s.d(e,{_:()=>r,e:()=>n});var a=s(57582),o=s(89074);const r=t=>(0,a.Z)("coupon/".concat(a.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(t)}).then((t=>400===t.status?{success:!1,error:o.u}:t.status>=500?{success:!1,error:o.cy}:t.json().then((e=>200===t.status?{success:!0,...e}:{success:!1,error:e.message})))),n=t=>(0,a.Z)("coupon/".concat(a.Z.brandId,"/template/").concat(t)).then((t=>400===t.status?{success:!1,error:o.u}:404===t.status?{success:!1,error:o.Bx}:t.status>=500?{success:!1,error:o.cy}:t.json().then((e=>200===t.status?{success:!0,...e}:{success:!1,error:e.message}))))},1771:(t,e,s)=>{s.d(e,{GL:()=>c,Mn:()=>a,N9:()=>i,UL:()=>r,wE:()=>o,xQ:()=>n});const a="bt-styles-applied",o="bt-apply-styles",r="bt-frame-loaded",n="bt-frame-height-changed",c="bt-frame-widget-loaded",i="bt-frame-widget-failed"},76100:(t,e,s)=>{s.r(e),s.d(e,{default:()=>x});var a={};s.r
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1135)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1184
                                                                                                                                                                                                                                                      Entropy (8bit):5.488634987647778
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:AVXM9FChXeMCjHYwqVZvxuavyvRPxv8/4B53FSskSBBKWB2:AiktOE3lcZv8/pskS7KWB2
                                                                                                                                                                                                                                                      MD5:3192595EF48FC47F7E718C8A142754F8
                                                                                                                                                                                                                                                      SHA1:CEEED925685EDD2665639BBA4B2497DA46C3A5AC
                                                                                                                                                                                                                                                      SHA-256:FF1FFF3EE2C5529BB15E8866C00C8E4CDF671F99A77DAF07CEF036C1174A21E1
                                                                                                                                                                                                                                                      SHA-512:3CBDB7E32E06DBF0149A03F4170574EFAFC782D2384874EACA5FBDECB9E00FF759711596470ABBEC8A127B4FC75EF7A9BC8056772301E602706A3D737121E30A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{d5 as b,d4 as g,bR as m}from"./index-Dj1U7Ss3.js";var p=b;function R(r,e,a){var o=r.length;return a=a===void 0?o:a,!e&&a>=o?r:p(r,e,a)}var $=R,A="\\ud800-\\udfff",C="\\u0300-\\u036f",S="\\ufe20-\\ufe2f",y="\\u20d0-\\u20ff",h=C+S+y,T="\\ufe0e\\ufe0f",_="\\u200d",F=RegExp("["+_+A+h+T+"]");function U(r){return F.test(r)}var f=U;function M(r){return r.split("")}var j=M,n="\\ud800-\\udfff",k="\\u0300-\\u036f",x="\\ufe20-\\ufe2f",E="\\u20d0-\\u20ff",H=k+x+E,J="\\ufe0e\\ufe0f",O="["+n+"]",s="["+H+"]",u="\\ud83c[\\udffb-\\udfff]",V="(?:"+s+"|"+u+")",t="[^"+n+"]",i="(?:\\ud83c[\\udde6-\\uddff]){2}",c="[\\ud800-\\udbff][\\udc00-\\udfff]",W="\\u200d",d=V+"?",v="["+J+"]?",Z="(?:"+W+"(?:"+[t,i,c].join("|")+")"+v+d+")*",q=v+d+Z,z="(?:"+[t+s+"?",s,i,c,O].join("|")+")",D=RegExp(u+"(?="+u+")|"+z+q,"g");function N(r){return r.match(D)||[]}var P=N,w=j,B=f,G=P;function I(r){return B(r)?G(r):w(r)}var K=I,L=$,Q=f,X=K,Y=g;function rr(r){return function(e){e=Y(e);var a=Q(e)?X(e):void 0,o=a?a[0]:e.charA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (318)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                                                                      Entropy (8bit):4.944284609401903
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iqQCUbmPD/y9CUUJCQCUZBTGGiH9CU41CUZBTGGN:zUb+vUU2UbGYU4IUbGe
                                                                                                                                                                                                                                                      MD5:EB19F6B2BB5B072376E7F7155EC76431
                                                                                                                                                                                                                                                      SHA1:3D3D76AD77DB767FA311068B305F0C959D879DD2
                                                                                                                                                                                                                                                      SHA-256:4EC23562249DF91934DEBC2ED1A1B74FE9259084A115DBB52A9039A7274EED43
                                                                                                                                                                                                                                                      SHA-512:1EA67F2B945320A587B2212E11CE3B3327472EE2CB097E6A8E282A7AE153B99DF1D3F8311E5BD8AB9A8400AB5E67FDD8238BE717F9963270B9B6C737F42DBF62
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/BattleListElement-CUQctdYw.css
                                                                                                                                                                                                                                                      Preview:.overlay[data-v-95244cb9]{background:linear-gradient(270deg,#1f2029,#0000)}.won[data-v-fd77f190]{background:linear-gradient(90deg,#01bf4d1a,#01bf4d00 29.05%),linear-gradient(0deg,#24252f,#24252f)}.lost[data-v-fd77f190]{background:linear-gradient(90deg,#ff5c5c1a,#ff5c5c00 29.05%),linear-gradient(0deg,#24252f,#24252f)}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17916)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):17972
                                                                                                                                                                                                                                                      Entropy (8bit):5.402798091390127
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:JHnTJ1WZiK91ICKkp3Dx6c2C9XRrZxbUnuh5RlQKIMXeZy1CRbuoPtWTYB18Jd1v:JHnTJ8Ziy1ICKkp3Dgc2C9lZxbjh5Rlf
                                                                                                                                                                                                                                                      MD5:713F3F8DAB2172119EC630BC01C16ABE
                                                                                                                                                                                                                                                      SHA1:FD5408728EA1194E3A4047F915F26D46149B938A
                                                                                                                                                                                                                                                      SHA-256:C9387E4EC815D65422FF826E9DB70A6EB68A2FA174DBB3E28046698D9CC44CF4
                                                                                                                                                                                                                                                      SHA-512:3CB0730C583E25C5CA7676ABB3FC0938ED6B13FB47CC52E11DBE10042EC3C4BB035012B03B4C128225942DE9E46F149A04287AD7CCBEEDD7716890055C95914C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/TopBetsPage.9522e305.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[40456,21536],{41333:(e,t,s)=>{s.d(t,{_:()=>i,e:()=>a});var o=s(57582),n=s(89074);const i=e=>(0,o.Z)("coupon/".concat(o.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:n.u}:e.status>=500?{success:!1,error:n.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message})))),a=e=>(0,o.Z)("coupon/".concat(o.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:n.u}:404===e.status?{success:!1,error:n.Bx}:e.status>=500?{success:!1,error:n.cy}:e.json().then((t=>200===e.status?{success:!0,...t}:{success:!1,error:t.message}))))},1771:(e,t,s)=>{s.d(t,{GL:()=>l,Mn:()=>o,N9:()=>r,UL:()=>i,wE:()=>n,xQ:()=>a});const o="bt-styles-applied",n="bt-apply-styles",i="bt-frame-loaded",a="bt-frame-height-changed",l="bt-frame-widget-loaded",r="bt-frame-widget-failed"},2762:(e,t,s)=>{s.r(t),s.d(t,{default:()=>Ce});var o={};s.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9042)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):347809
                                                                                                                                                                                                                                                      Entropy (8bit):5.593580333715759
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:k4pOIGKlqjVwdMvO5K1x72Dej7hsJFVVl2bT+lBb:NpOwUjVwNlgT+lt
                                                                                                                                                                                                                                                      MD5:60D3483F6D623B880334F9F9DB380C0A
                                                                                                                                                                                                                                                      SHA1:BB1E55F8C92442DD6563A71E284DF4A56821E5FC
                                                                                                                                                                                                                                                      SHA-256:E77AEDC874557AF2438B68B738041A03C7627B71A2823A0105EF9A0AC0A153D9
                                                                                                                                                                                                                                                      SHA-512:053712FDD19ABFE590BDF966EEE73A114E96B8D69FC592A8426F6E5FE1C32288CCAD43D7939BEDC83625F20D95AC68DAF7766A6F9854AB319FADBE44B25127DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":22,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":22,"vtp_engagementSeconds":30,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":22,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vt
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):73944
                                                                                                                                                                                                                                                      Entropy (8bit):5.353337761285477
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:hLca7yQ/XCvfHe1TxcLMmiuMJDRCOnLOtA1Yvoyorip/dAbxj53v51T2A51TF1:h17yvfqT2wCOnLWw0Gbxj57yG/
                                                                                                                                                                                                                                                      MD5:3D65258C1484808A95F7E9B473969214
                                                                                                                                                                                                                                                      SHA1:F9E18FF89804F4F63810C3063047DD9E1496361C
                                                                                                                                                                                                                                                      SHA-256:3B90717DCAEEFF0A525AFE857FB57A2400CA58E31D07F09E0C3239765A340CD1
                                                                                                                                                                                                                                                      SHA-512:28E217AEC6E39F9B6738BDB3BDBCEC655E677E59E8BD35A892E1CECE33D77EA46026CC2079CE9EAF4D94CC7F4EC472277EA83DD09319FC4AED8043D9543755D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[77212],{92100:(e,t,n)=>{"use strict";n.d(t,{Z:()=>u});const r=()=>"undefined"!=typeof window,i=()=>!(!r()||!window.hj),o=function(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),i=1;i<t;i++)n[i-1]=arguments[i];if(r()&&window.hj)return window.hj(e,...n);throw Error("Hotjar is not available, make sure init has been called.")},a=(e,t,n)=>{if(!((e,t,n)=>{try{const r=document.getElementById(t)||document.createElement("script");return r.id=t,r.nonce=n,r.innerText=e,r.crossOrigin="anonymous",document.head.appendChild(r),!0}catch(e){return!1}})("(function(h,o,t,j,a,r){h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};h._hjSettings={hjid:".concat(e,",hjsv:").concat(t,",hjdebug:").concat((null==n?void 0:n.debug)||!1,"};a=o.getElementsByTagName('head')[0];r=o.createElement('script');r.async=1;r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;a.appendChild(r);})(window,document,'https://static.hotjar.com/c/hotjar-','.js
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1878)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1934
                                                                                                                                                                                                                                                      Entropy (8bit):5.383211034088467
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:iY9bAAShFvKUdUF7wsvKUTFOdu+Z0BTZFZ5YV:GXLKJTKI0duCyUV
                                                                                                                                                                                                                                                      MD5:6882927FEDB5D579098D60460F7115F6
                                                                                                                                                                                                                                                      SHA1:803721EE8C0AC214D08B18E28AC0900BB0C7A8B4
                                                                                                                                                                                                                                                      SHA-256:109998543654284C482A420386527270851A71E33AD35B0E630E94AE1D522954
                                                                                                                                                                                                                                                      SHA-512:AFB1E4544A7DD67A8D591914EBDE0F700883A4881830E2A070882A2410A54F424FFC54C26B5CBF8E9A894485C285AC7DA91D4A75DD4ACEFD9DD79BDF6B905578
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://sports-proxy.csgoempire.com/static/js/SchedulePage.0dbbef61.chunk.js
                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkbetby_app=self.webpackChunkbetby_app||[]).push([[66311,21536],{41333:(e,s,t)=>{t.d(s,{_:()=>a,e:()=>c});var r=t(57582),n=t(89074);const a=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/create"),{method:"post",body:JSON.stringify(e)}).then((e=>400===e.status?{success:!1,error:n.u}:e.status>=500?{success:!1,error:n.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message})))),c=e=>(0,r.Z)("coupon/".concat(r.Z.brandId,"/template/").concat(e)).then((e=>400===e.status?{success:!1,error:n.u}:404===e.status?{success:!1,error:n.Bx}:e.status>=500?{success:!1,error:n.cy}:e.json().then((s=>200===e.status?{success:!0,...s}:{success:!1,error:s.message}))))},1771:(e,s,t)=>{t.d(s,{GL:()=>o,Mn:()=>r,N9:()=>i,UL:()=>a,wE:()=>n,xQ:()=>c});const r="bt-styles-applied",n="bt-apply-styles",a="bt-frame-loaded",c="bt-frame-height-changed",o="bt-frame-widget-loaded",i="bt-frame-widget-failed"},57037:(e,s,t)=>{t.r(s),t.d(s,{default:()=>l});var r={};t.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (748)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                                                                      Entropy (8bit):4.938129020556415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:4dVvcMMXWFezZGheRaEu9Jjnxq5Lsy7enLh4d3IJaAnd3uC:4d56XWFcZZOY9en14WnF
                                                                                                                                                                                                                                                      MD5:E51F248DD41701A63865577B2F30E944
                                                                                                                                                                                                                                                      SHA1:B2579587DD922233F455779B67ED45FC51FAE6A0
                                                                                                                                                                                                                                                      SHA-256:BCE1B6C9932611781D24674BD7AC730E4FAC82B9FE097A58BCB8657F728E746A
                                                                                                                                                                                                                                                      SHA-512:4A3FE313C35D40FE18427FF9B00A00FE7C0AC4803A709345FD539A2E09A466A3C77A76D3417A4B5160C6DE3D4FB865C731BBFE40BA43C03B9E074894579F5B50
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/Table-DubeuWcL.css
                                                                                                                                                                                                                                                      Preview:.base-table[data-v-163d42a0]{width:100%;overflow:hidden;border-collapse:separate;border-spacing:0 1px;font-size:unset}.top-grid[data-v-163d42a0]{display:grid;grid-template-areas:"top-left top-right" "bot-left bot-right";grid-template-columns:auto auto}.top-right[data-v-163d42a0]{grid-area:top-right}.bot-left[data-v-163d42a0]{grid-area:bot-left}.bot-right[data-v-163d42a0]{grid-area:bot-right}.fit-content[data-v-2e0d8d9e]{width:1%;white-space:nowrap}.overflow-shrink[data-v-2e0d8d9e]{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.base-table-row[data-v-ec07e32a]{height:38px}.base-table-row.inactive[data-v-ec07e32a]{--tw-text-opacity: 1;color:rgb(78 80 88 / var(--tw-text-opacity))}.base-table-row.large[data-v-ec07e32a]{height:72px}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1285)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                      Entropy (8bit):5.041603240188635
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:n2x8WoAkSOXwfR7jiTrYaLIyNWsYyIHMe2lOjo5boAeb3nJ4x2oeVoCFGioAo:Q8WoPxwfR7G8aL2p2luUopb3J4x2o5CO
                                                                                                                                                                                                                                                      MD5:0D8493DE23ABBC383A2C5C43D84980FE
                                                                                                                                                                                                                                                      SHA1:0863245407F181CD65AF04C8A82E34DABAA4F696
                                                                                                                                                                                                                                                      SHA-256:268ECECDA5DB4CA531844AC5AE307DA564A45AE4667E75A674A90A40DA851895
                                                                                                                                                                                                                                                      SHA-512:1CE7128A8D57DE6D72442511522B0F7D1F7A3FBDCC0463A7AEB2238702C5FC34FD28A30EB523B06BB2271A397B324CD91B515685474F24711596DC270369334A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:import{o as t,b as e,cx as l}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},a=l('<g clip-path="url(#icon-roulette_svg__a)"><path d="M9.027 6.105c.124-.125.284-.204.443-.282l.11-.055a1 1 0 1 0-1.348-1.347l-.055.109c-.078.159-.157.319-.282.443l-.188.188q-.072.072-.153.126a1.8 1.8 0 0 0-1.108 0 1 1 0 0 1-.153-.126l-.188-.188C5.98 4.85 5.9 4.69 5.823 4.53l-.055-.11A1 1 0 1 0 4.42 5.769l.109.055c.159.078.319.157.443.282l.188.188q.072.071.126.153a1.8 1.8 0 0 0 0 1.108 1 1 0 0 1-.126.153l-.188.188c-.124.125-.284.204-.443.282l-.11.055A1 1 0 1 0 5.769 9.58l.055-.109c.078-.159.157-.319.282-.443l.188-.189q.071-.07.153-.125a1.8 1.8 0 0 0 1.108 0q.081.054.153.125l.188.189c.125.124.204.284.282.443l.055.11a1 1 0 1 0 1.347-1.348l-.109-.055c-.159-.078-.319-.157-.443-.282l-.189-.188a1 1 0 0 1-.125-.153 1.8 1.8 0 0 0 0-1.108q.054-.082.125-.153z"></path><path fill-rule="evenodd" d="M2.05 11.95a7 7 0 1 0 9.9-9.9 7 7 0 0 0-9.9 9.9m1.132-1.13
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10992
                                                                                                                                                                                                                                                      Entropy (8bit):7.952837150139971
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5YaQL+EvMO8oVT80M+5XrMXNKRr3Ho40rCWXHwHFlRqgOLIhp+bpkQ:5ACEvx8p47+NZDrCWXYFlRqgO8fKpkQ
                                                                                                                                                                                                                                                      MD5:8ED6D6E7840CEE2429FB557FDFDF8BEC
                                                                                                                                                                                                                                                      SHA1:26E910FB99287506FE379905DAAC970E6BF72A32
                                                                                                                                                                                                                                                      SHA-256:F4CC1543073935CB8B0FFD0416BAB34231B89DCDB4EF4DDA88842164E95FE9C7
                                                                                                                                                                                                                                                      SHA-512:A654BB0AA74DF837A28656C50CDCD0468743A58488474189EE0CF7B300222E7AF147ACED6A058DC0F9FC02937CD4376DDB017B95CED563828AAD67C965C154A4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://avatars.steamstatic.com/1106d93ecd499f14fd784e9faafd73f432e47587_full.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C............................................................................".........................................B.........................!.1A..Qaq."2...BR....#b.$3.....c..%r4C................................./........................!1A."Q.aq.....2....#.............?..m6..,C..c.e<(m.`?S..]...-.z%.9q@%9>..<OdN8..vh.h.Z...<)...?..%#.......6r1...?S@-...s.'4f....;......+R..l..e.R.~7......(v.........n....... .].r[..t?..FO..UW.2......W3....mFJ.......6.Ti....Ot.p!.)..5...!..r...Z..R]...V.0@..*..Cj.^...4....`p.%.......f..CA.<..S....g..r....Lu...k.Hm).R.P)ZR.....*..9h5,...zz...d6.m...Zj.R.9`..`)K...._....K**l.6.;y.o.]u..;.>.<..#....RR6NA...G:.....{R....{.6.m..g.......%.M....ml7..s...`0OF.....H...I...:.C...y.\.....o....3.<D$.+'#8'..<.....}...g.i=..%..d_.0.=. ..r..J2....(.$.Mai.i.`..n!%n......6..v.}..}..p.....4.p.;.........A9)O..42.FL.V.....b:P....)..\......]t..y...&
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7402
                                                                                                                                                                                                                                                      Entropy (8bit):7.921773996450396
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2v8k0herjf6merX51ImpQEtc+HDD1T1TYMOnLNe/nw:w0orjfZ4XDWE1BBQnL
                                                                                                                                                                                                                                                      MD5:ACF0975D0891AFD6AC77A5F0A79EAA07
                                                                                                                                                                                                                                                      SHA1:E5614366B5E4CE1EEF52BB4FB5B0D23DD0A20901
                                                                                                                                                                                                                                                      SHA-256:7B94BC3D8B5FBE68832DD8A0343095B950F657200A0EB21FB768BE85FE9AD1EE
                                                                                                                                                                                                                                                      SHA-512:650E8699BF17C1616594C684F3B0F17CBF37CEE3EFB3215112BAFC1CD27CCFC7DFAEC22A08530B166E8D8415FBABD8CDA01CB88CDB02693349FD64905B5E9CD7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/80c50632-dc89-451a-fe21-64161516e500/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................k.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................jmdat.........T2..e........@@` ......-....X...&mf...!..O...W<e........f..v.B.X;..j...<..l@..9.pP..SL....Q.R'....m..9F...R...j^.l...L.D.<..RK.....j...4.Y\,.)........kk....`|Vl~vZ..G.......R...w........_X...;...I'....q.W.p..bQQ......4.X.f.....Y./Y..;.....S4..I..3N.CI.0.6...0M....Wdo........?y..;S.7;^..H..VI.Go...*z...,>.6...=...i.M.....%.....(..L.dv.Z....j\.../*.t.c.....-./|V.....y..r .dO..TI.]/)....w...>?..*sQ..e.o....8V.!.b.=.7.].\.(...O.i..D?.m....a.a....Q|%w<b8.yO...{...X.....O)=..`<(Vr.=..........EU.t..........C.W.."Q...r...H.I....,.8.e]\..{.].UZi...8..xK........m.;..NH.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1723)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5518
                                                                                                                                                                                                                                                      Entropy (8bit):5.416858141151588
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:zGMVSyAUgMQuWs3wbFFsEXiH67MIBmk3/rKgoMPsGlaunx/IIL6RUhqs:6M8pZFAwbFFsG5zBmk3oMPnlHnx/30zs
                                                                                                                                                                                                                                                      MD5:AF642B901351F3AB0E65EB403434FB18
                                                                                                                                                                                                                                                      SHA1:061D9E078A96984655FA303CC2A3F6BE6C2CCB1F
                                                                                                                                                                                                                                                      SHA-256:EBF0A21FE38BB4BD3A721D3985E97C2A9C7382993B64A88F9E42DC70746EF8A6
                                                                                                                                                                                                                                                      SHA-512:B0BB298436EB860BAC1AC7836825BFBAE622B016C5DFC92BB54A1EFF39406BBEA4D4FB9ED6DCB20417DBE5790B55025D9282BC3A3BB1BA1E25C43D13451AEF17
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="preload" href="/icons/logo-preloader.svg" as="image" type="image/svg+xml"><link rel="apple-touch-icon" sizes="180x180" href="/icons/apple-touch-icon.png?v=5"><link rel="icon" type="image/png" sizes="32x32" href="/icons/favicon-32x32.png?v=5"><link rel="icon" type="image/png" sizes="16x16" href="/icons/favicon-16x16.png?v=5"><link rel="manifest" href="site.webmanifest?v=5" crossorigin="use-credentials"><link rel="mask-icon" href="/icons/safari-pinned-tab.svg?v=5" color="#c39714"><link rel="shortcut icon" href="/icons/favicon.ico?v=5"><link rel="canonical" href="https://csgoempire.com/"><meta name="msapplication-TileColor" content="#ffc40d"><meta name="theme-color" content="#ffffff"><meta name="og:image" content="https://csgoempire.com/img/csgoempire-banner.png"><script type="text/javascript" src="htt
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (2113)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2162
                                                                                                                                                                                                                                                      Entropy (8bit):4.615447832903225
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:fK4MpFDR46/IiOVIdG8LoFQp5VLsvEft74gM+/5xgR759W4zy:f7MpVIrqzLoFmVLsvEx4Ty5xgf04e
                                                                                                                                                                                                                                                      MD5:9935520F234D1EAE794B788936316AB1
                                                                                                                                                                                                                                                      SHA1:D0FF5D1FF50A07E043FC31EBD44E7E0A876AA9FA
                                                                                                                                                                                                                                                      SHA-256:B2574451B8BA0ECB4C293B8326B96CC7BE714E17F63E7B210F3EDDD216C59745
                                                                                                                                                                                                                                                      SHA-512:1546768FFF95E1B6BDFE00878A6B243059919CAAC504C6693E94B2A0621F9F94AC9FE6D188F64F4A1767625D639449BC15146D8279FAE1863BB69218439FA2D5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-coins-DpF3B1z7.js
                                                                                                                                                                                                                                                      Preview:import{o as c,b as t,cx as e}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=e('<path fill-rule="evenodd" d="M1.208 2.807c0 .998 2.828 1.807 6.317 1.807 3.488 0 6.316-.81 6.316-1.807C13.841 1.809 11.013 1 7.525 1c-3.49 0-6.317.809-6.317 1.807M7.51 1.494c-2.324 0-4.264.429-4.728 1a.42.42 0 0 0-.106.263l.002.118.003.119c.06-.058.092-.089.128-.115.04-.031.086-.056.183-.11.709-.432 2.475-.662 4.518-.662 2.087 0 3.887.254 4.564.702.09.054.127.077.163.103.028.02.054.042.102.082.005-.017.005-.22.005-.237a.4.4 0 0 0-.089-.241c-.431-.582-2.39-1.022-4.745-1.022" clip-rule="evenodd"></path><path d="M11.987 5.712c-1.262.41-2.852.651-4.476.636-3.584-.035-5.26-.959-5.26-.96-.681-.318-1.07-.671-1.07-.993V2.93q0-.025.004-.051c.222.407.77.712 1.275.918l.42.155c.126.042.241.076.336.102l.56.134c1.048.218 2.338.348 3.735.348 3.32 0 6.043-.729 6.326-1.657l.004.05v1.498c0 .428-.693.909-1.854 1.285"></path><path d="M.004 6.226c.222.407.77.71
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):742
                                                                                                                                                                                                                                                      Entropy (8bit):5.081623000956137
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:fjx2xKmM3Us/+KLObcG6kRXPjvVwaTLvpaMEMQyDbgNl/XIjsD8JgBXjY5eoCFGB:fV2xK3Ty6kRJPA/RjQIYJghzoCFGB
                                                                                                                                                                                                                                                      MD5:F848B2D2BDC8D2E6F8D51CBD26E0E143
                                                                                                                                                                                                                                                      SHA1:7F50169A497D53A9A4F6E20DDA6D107D753C8B0A
                                                                                                                                                                                                                                                      SHA-256:46E0C552CE82AF857E2639B6D1766365FAF544B8293A182DE281225BE1FD2BAF
                                                                                                                                                                                                                                                      SHA-512:D88F38F1F658174FF85B4E5A7B4F329F0A7812469800842E31615D4F6CDB1360E04A03473972B9D2E98A849152BC90C5F9C377B1542DCF2EB1C6F533445E71F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://csgoempire.com/assets/icon-cross-B_XBekBz.js
                                                                                                                                                                                                                                                      Preview:import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},c=o("path",{d:"m8.101 7 3.74-3.74a.544.544 0 0 0 0-.773l-.328-.327a.54.54 0 0 0-.387-.16.54.54 0 0 0-.387.16L7 5.898 3.261 2.16A.54.54 0 0 0 2.874 2a.54.54 0 0 0-.386.16l-.328.327a.547.547 0 0 0 0 .774L5.899 7 2.16 10.739a.54.54 0 0 0-.16.386c0 .147.057.284.16.387l.328.328c.103.103.24.16.386.16a.54.54 0 0 0 .387-.16l3.74-3.74 3.738 3.74c.103.103.24.16.387.16a.54.54 0 0 0 .386-.16l.328-.328a.54.54 0 0 0 .16-.387.54.54 0 0 0-.16-.386z"},null,-1),s=[c];function r(l,n){return e(),t("svg",a,[...s])}const h={render:r};export{h as default,r as render};.//# sourceMappingURL=icon-cross-B_XBekBz.js.map.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6165
                                                                                                                                                                                                                                                      Entropy (8bit):7.90511105879661
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:2m8Tvj0aaVc7ij9OTBvxU7KTuDrIJZKH7wf0oew+6:mbba9j9OTNYVfIWEf0C+6
                                                                                                                                                                                                                                                      MD5:557ED2FDAFE1D52C80528FE5E1446122
                                                                                                                                                                                                                                                      SHA1:52540A418291A1B754C19AB0A8461523CA047DAE
                                                                                                                                                                                                                                                      SHA-256:AAD8D28A196011E4E85BA6C6C2096B019AA688E811C962032FB6443F4CA41BA5
                                                                                                                                                                                                                                                      SHA-512:49A825431CBA4918A0DB46A32B881726E04103299896D8974CFA921C27838EF3FB9D7C7E08062496073983C2A0E394DDD4CB2187FA91F654179D4B6859E60469
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://imagedelivery.net/0ZvaEKTSlKUc2DwR965Mvw/351d1b2d-2266-45cc-7b32-7a2e190b0200/x184
                                                                                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................Y.............4...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.........T2..e........B........"......%.J^..$Z..!....Q....T.,.........d.u..a..b....}Y\..*..c...G..c.f.b.3.s.e..}.......$.;...H'^l8.@.......q.V6...Q.fzW.V..."A..@...v.i..[....?7Q .Bd.T`.%|..|..LI.K...A........Q@.-.".x.kE.u.s.u..5+cG...@...h..!_.p..Z.P...$.zl.l.F....G.j.h....V..AW.. O..d..G...._...i......m....Y'...}".e|....lW..x...x.7./...0.e.`...k\...4...o*A......u....v..[..9.q-sf._..*s .]{.=.[.1P0._.U.p..'..f~...=.c........a...y.........*.5..,..+....?.z...&.:'.V.`W...v.fU.d3n....g...tI...A.UO?..<;Gt..w.....(|...........P...`Fe.''.?l..?. ...y%..T...I......$.D......6.P'..*C.TY8..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                      MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                      SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                      SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                      SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3415)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8507
                                                                                                                                                                                                                                                      Entropy (8bit):5.30149037286835
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:LXCKw3DZbtrAob6MlHhRfAPAvdW1tQc0g/ukaXsOflogqT+3N3H37Xa5mY:2DZH5LfAovEtQ0ukosO9ohTQBX7K53
                                                                                                                                                                                                                                                      MD5:F4267F1BC52B586DC3C9153B5B5EA026
                                                                                                                                                                                                                                                      SHA1:849BD156E0A789544EA56F00321EF0E4493089A6
                                                                                                                                                                                                                                                      SHA-256:A192933B1F2E8D1639E0C162A326491718064308C8607073E4082C3396411FBA
                                                                                                                                                                                                                                                      SHA-512:86397AB4CBD3A651101F5506B1E2939D76D94278BBFCF48A476B88614A2CBFF7AF7F03752DDB3487FCB353E0E23957C6117CCCD790F3D0B3AF11D743846D883D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var q=Object.defineProperty;var H=e=>{throw TypeError(e)};var z=(e,t,r)=>t in e?q(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var C=(e,t,r)=>z(e,typeof t!="symbol"?t+"":t,r),P=(e,t,r)=>t.has(e)||H("Cannot "+r);var T=(e,t,r)=>t.has(e)?H("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,r);var I=(e,t,r)=>(P(e,t,"access private method"),r);import{kt as G,ku as B,jl as N,jn as K,kv as W,jc as m,jh as O,kk as _,kn as V,kg as J,jd as E,je as b,ke as X,jk as Q}from"./index-Dj1U7Ss3.js";import{c as L,A as Y}from"./aggregate-base-B5TUFeXh.js";import{H as Z}from"./harvest-scheduler-eHvElb0F.js";const x=/([a-z0-9]+)$/i;function ee(e){if(!e)return;const t=e.match(x);if(t)return t[1]}var te=/^\n+|\n+$/g,M=65530;function re(e){return ae(e).replace(te,"")}function ae(e){var t;if(e.length>100){var r=e.length-100;t=e.slice(0,50).join(`.`),t+=`.< ...truncated `+r+` lines... >.`,t+=e.slice(-50).join(`.`)}else t=e.join(`.`);return t}function se(
                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.016976118 CEST192.168.2.51.1.1.10xf695Standard query (0)csgoempire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.017519951 CEST192.168.2.51.1.1.10xb639Standard query (0)csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.031784058 CEST192.168.2.51.1.1.10xf1d9Standard query (0)csgoempire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.032090902 CEST192.168.2.51.1.1.10x3db0Standard query (0)csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.865186930 CEST192.168.2.51.1.1.10x5dc6Standard query (0)d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.865309954 CEST192.168.2.51.1.1.10x141aStandard query (0)d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.357626915 CEST192.168.2.51.1.1.10x87d9Standard query (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.358248949 CEST192.168.2.51.1.1.10x3a47Standard query (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.359235048 CEST192.168.2.51.1.1.10xbb8aStandard query (0)cdn.seondf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.359663010 CEST192.168.2.51.1.1.10xc75fStandard query (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.360328913 CEST192.168.2.51.1.1.10xde49Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.360730886 CEST192.168.2.51.1.1.10x4983Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.364464045 CEST192.168.2.51.1.1.10x2ae2Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.365396976 CEST192.168.2.51.1.1.10x76f4Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.500473976 CEST192.168.2.51.1.1.10xc06eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.501347065 CEST192.168.2.51.1.1.10xd330Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:51.490222931 CEST192.168.2.51.1.1.10x9566Standard query (0)csgoempire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:51.493113995 CEST192.168.2.51.1.1.10xe613Standard query (0)csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:53.050733089 CEST192.168.2.51.1.1.10x1b5bStandard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:53.050880909 CEST192.168.2.51.1.1.10xb663Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.248400927 CEST192.168.2.51.1.1.10xf28bStandard query (0)roulette.csgoempire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.248400927 CEST192.168.2.51.1.1.10x825eStandard query (0)roulette.csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.659199953 CEST192.168.2.51.1.1.10x73a4Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.659785032 CEST192.168.2.51.1.1.10x8c4dStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.959883928 CEST192.168.2.51.1.1.10xaa48Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.960043907 CEST192.168.2.51.1.1.10xe51cStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.960437059 CEST192.168.2.51.1.1.10x6dbaStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.960613012 CEST192.168.2.51.1.1.10xdedeStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.972417116 CEST192.168.2.51.1.1.10x6c8dStandard query (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.972754002 CEST192.168.2.51.1.1.10x3c8Standard query (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.974114895 CEST192.168.2.51.1.1.10xd330Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.974288940 CEST192.168.2.51.1.1.10x824eStandard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.251892090 CEST192.168.2.51.1.1.10xaafStandard query (0)cdn.seondf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.252041101 CEST192.168.2.51.1.1.10x3b7dStandard query (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.337600946 CEST192.168.2.51.1.1.10x3778Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.337945938 CEST192.168.2.51.1.1.10x5129Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.522186041 CEST192.168.2.51.1.1.10x8c6dStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.522417068 CEST192.168.2.51.1.1.10x8f76Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.523035049 CEST192.168.2.51.1.1.10x3215Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.524349928 CEST192.168.2.51.1.1.10x4636Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.572074890 CEST192.168.2.51.1.1.10x70f6Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.572292089 CEST192.168.2.51.1.1.10x19edStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.574641943 CEST192.168.2.51.1.1.10xeae3Standard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.575141907 CEST192.168.2.51.1.1.10x11deStandard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.575779915 CEST192.168.2.51.1.1.10xf1dbStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.576041937 CEST192.168.2.51.1.1.10xbebcStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:03.567027092 CEST192.168.2.51.1.1.10xc0faStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:03.567027092 CEST192.168.2.51.1.1.10x68c6Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.277184010 CEST192.168.2.51.1.1.10xbeaStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.277400017 CEST192.168.2.51.1.1.10x91bbStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.759712934 CEST192.168.2.51.1.1.10xe9b4Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.760768890 CEST192.168.2.51.1.1.10xbbd8Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:06.882932901 CEST192.168.2.51.1.1.10x3b80Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:06.883213043 CEST192.168.2.51.1.1.10xa167Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:19.963800907 CEST192.168.2.51.1.1.10xbbfcStandard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:19.964164019 CEST192.168.2.51.1.1.10xa121Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:21.085691929 CEST192.168.2.51.1.1.10x1f9bStandard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:21.085998058 CEST192.168.2.51.1.1.10xb55dStandard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.316096067 CEST192.168.2.51.1.1.10xcfc1Standard query (0)avatars.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.316534996 CEST192.168.2.51.1.1.10x84aeStandard query (0)avatars.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.317609072 CEST192.168.2.51.1.1.10x95ceStandard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.319590092 CEST192.168.2.51.1.1.10xd668Standard query (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:23.046643019 CEST192.168.2.51.1.1.10x4e7dStandard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:23.046643019 CEST192.168.2.51.1.1.10x412Standard query (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:24.049742937 CEST192.168.2.51.1.1.10x5c23Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:24.050014019 CEST192.168.2.51.1.1.10xfe53Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:25.354090929 CEST192.168.2.51.1.1.10xda17Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:25.354249954 CEST192.168.2.51.1.1.10xdfbdStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:26.579646111 CEST192.168.2.51.1.1.10xc875Standard query (0)avatars.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:26.580025911 CEST192.168.2.51.1.1.10x3b8Standard query (0)avatars.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:32.552095890 CEST192.168.2.51.1.1.10x3e84Standard query (0)sports-proxy.csgoempire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:32.552095890 CEST192.168.2.51.1.1.10xbc60Standard query (0)sports-proxy.csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:34.990870953 CEST192.168.2.51.1.1.10xafeStandard query (0)sports-proxy.csgoempire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:34.991094112 CEST192.168.2.51.1.1.10xe93dStandard query (0)sports-proxy.csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:56.913837910 CEST192.168.2.51.1.1.10xeda3Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:56.914614916 CEST192.168.2.51.1.1.10x3239Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.097784042 CEST192.168.2.51.1.1.10xecdaStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.097872972 CEST192.168.2.51.1.1.10x2e62Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.026015997 CEST1.1.1.1192.168.2.50xb639No error (0)csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.040718079 CEST1.1.1.1192.168.2.50xf1d9No error (0)csgoempire.com172.64.144.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.040718079 CEST1.1.1.1192.168.2.50xf1d9No error (0)csgoempire.com104.18.43.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.040925026 CEST1.1.1.1192.168.2.50x3db0No error (0)csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.878140926 CEST1.1.1.1192.168.2.50x5dc6No error (0)d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comd136ckvdki9cor.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.878140926 CEST1.1.1.1192.168.2.50x5dc6No error (0)d136ckvdki9cor.cloudfront.net18.245.31.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.878140926 CEST1.1.1.1192.168.2.50x5dc6No error (0)d136ckvdki9cor.cloudfront.net18.245.31.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.878140926 CEST1.1.1.1192.168.2.50x5dc6No error (0)d136ckvdki9cor.cloudfront.net18.245.31.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.878140926 CEST1.1.1.1192.168.2.50x5dc6No error (0)d136ckvdki9cor.cloudfront.net18.245.31.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:48.883884907 CEST1.1.1.1192.168.2.50x141aNo error (0)d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.comd136ckvdki9cor.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978487968 CEST1.1.1.1192.168.2.50x4983No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978499889 CEST1.1.1.1192.168.2.50xde49No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978499889 CEST1.1.1.1192.168.2.50xde49No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978513002 CEST1.1.1.1192.168.2.50x2ae2No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978513002 CEST1.1.1.1192.168.2.50x2ae2No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978513002 CEST1.1.1.1192.168.2.50x2ae2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978513002 CEST1.1.1.1192.168.2.50x2ae2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978524923 CEST1.1.1.1192.168.2.50xc75fNo error (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978535891 CEST1.1.1.1192.168.2.50x76f4No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978535891 CEST1.1.1.1192.168.2.50x76f4No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978753090 CEST1.1.1.1192.168.2.50xbb8aNo error (0)cdn.seondf.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.978753090 CEST1.1.1.1192.168.2.50xbb8aNo error (0)cdn.seondf.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.982603073 CEST1.1.1.1192.168.2.50xc06eNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.982615948 CEST1.1.1.1192.168.2.50xd330No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.990936995 CEST1.1.1.1192.168.2.50x87d9No error (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comdk1ua3i3ii4px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.990936995 CEST1.1.1.1192.168.2.50x87d9No error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.990936995 CEST1.1.1.1192.168.2.50x87d9No error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.990936995 CEST1.1.1.1192.168.2.50x87d9No error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.990936995 CEST1.1.1.1192.168.2.50x87d9No error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:50.991792917 CEST1.1.1.1192.168.2.50x3a47No error (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comdk1ua3i3ii4px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:51.497616053 CEST1.1.1.1192.168.2.50x9566No error (0)csgoempire.com104.18.43.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:51.497616053 CEST1.1.1.1192.168.2.50x9566No error (0)csgoempire.com172.64.144.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:51.502969027 CEST1.1.1.1192.168.2.50xe613No error (0)csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:53.060090065 CEST1.1.1.1192.168.2.50xb663No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:53.060247898 CEST1.1.1.1192.168.2.50x1b5bNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.259022951 CEST1.1.1.1192.168.2.50xf28bNo error (0)roulette.csgoempire.com104.18.43.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.259022951 CEST1.1.1.1192.168.2.50xf28bNo error (0)roulette.csgoempire.com172.64.144.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.259107113 CEST1.1.1.1192.168.2.50x825eNo error (0)roulette.csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.667655945 CEST1.1.1.1192.168.2.50x73a4No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:54.668134928 CEST1.1.1.1192.168.2.50x8c4dNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.968570948 CEST1.1.1.1192.168.2.50xaa48No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.968570948 CEST1.1.1.1192.168.2.50xaa48No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969402075 CEST1.1.1.1192.168.2.50xe51cNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969501972 CEST1.1.1.1192.168.2.50x6dbaNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969501972 CEST1.1.1.1192.168.2.50x6dbaNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969501972 CEST1.1.1.1192.168.2.50x6dbaNo error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969501972 CEST1.1.1.1192.168.2.50x6dbaNo error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969521046 CEST1.1.1.1192.168.2.50xdedeNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.969521046 CEST1.1.1.1192.168.2.50xdedeNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.983412981 CEST1.1.1.1192.168.2.50x824eNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.984652996 CEST1.1.1.1192.168.2.50xd330No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.985213041 CEST1.1.1.1192.168.2.50x3c8No error (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comdk1ua3i3ii4px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.988708019 CEST1.1.1.1192.168.2.50x6c8dNo error (0)e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.comdk1ua3i3ii4px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.988708019 CEST1.1.1.1192.168.2.50x6c8dNo error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.988708019 CEST1.1.1.1192.168.2.50x6c8dNo error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.988708019 CEST1.1.1.1192.168.2.50x6c8dNo error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:56.988708019 CEST1.1.1.1192.168.2.50x6c8dNo error (0)dk1ua3i3ii4px.cloudfront.net52.222.214.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.262279987 CEST1.1.1.1192.168.2.50x3b7dNo error (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.262309074 CEST1.1.1.1192.168.2.50xaafNo error (0)cdn.seondf.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.262309074 CEST1.1.1.1192.168.2.50xaafNo error (0)cdn.seondf.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.346060991 CEST1.1.1.1192.168.2.50x3778No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:57.346657991 CEST1.1.1.1192.168.2.50x5129No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:58.589279890 CEST1.1.1.1192.168.2.50x521dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:58.589279890 CEST1.1.1.1192.168.2.50x521dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:59.954355001 CEST1.1.1.1192.168.2.50x30e8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:43:59.954355001 CEST1.1.1.1192.168.2.50x30e8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:00.783235073 CEST1.1.1.1192.168.2.50x664dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:00.783235073 CEST1.1.1.1192.168.2.50x664dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588354111 CEST1.1.1.1192.168.2.50x70f6No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588354111 CEST1.1.1.1192.168.2.50x70f6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588479996 CEST1.1.1.1192.168.2.50x8c6dNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588479996 CEST1.1.1.1192.168.2.50x8c6dNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588479996 CEST1.1.1.1192.168.2.50x8c6dNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588479996 CEST1.1.1.1192.168.2.50x8c6dNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588479996 CEST1.1.1.1192.168.2.50x8c6dNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588493109 CEST1.1.1.1192.168.2.50x3215No error (0)stats.g.doubleclick.net74.125.133.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588493109 CEST1.1.1.1192.168.2.50x3215No error (0)stats.g.doubleclick.net74.125.133.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588493109 CEST1.1.1.1192.168.2.50x3215No error (0)stats.g.doubleclick.net74.125.133.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588493109 CEST1.1.1.1192.168.2.50x3215No error (0)stats.g.doubleclick.net74.125.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588512897 CEST1.1.1.1192.168.2.50xf1dbNo error (0)td.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588666916 CEST1.1.1.1192.168.2.50x11deNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588793039 CEST1.1.1.1192.168.2.50x19edNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.588793039 CEST1.1.1.1192.168.2.50x19edNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.589250088 CEST1.1.1.1192.168.2.50xeae3No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:02.589262009 CEST1.1.1.1192.168.2.50x8f76No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:03.573864937 CEST1.1.1.1192.168.2.50x68c6No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:03.573971033 CEST1.1.1.1192.168.2.50xc0faNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.283934116 CEST1.1.1.1192.168.2.50xbeaNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.283934116 CEST1.1.1.1192.168.2.50xbeaNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.284755945 CEST1.1.1.1192.168.2.50x91bbNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.284755945 CEST1.1.1.1192.168.2.50x91bbNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.767658949 CEST1.1.1.1192.168.2.50xe9b4No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.767658949 CEST1.1.1.1192.168.2.50xe9b4No error (0)bam.cell.nr-data.netbam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.768790960 CEST1.1.1.1192.168.2.50xbbd8No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:05.768790960 CEST1.1.1.1192.168.2.50xbbd8No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:06.890964985 CEST1.1.1.1192.168.2.50x3b80No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:06.890964985 CEST1.1.1.1192.168.2.50x3b80No error (0)bam.cell.nr-data.netbam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:06.891953945 CEST1.1.1.1192.168.2.50xa167No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:06.891953945 CEST1.1.1.1192.168.2.50xa167No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:16.907459974 CEST1.1.1.1192.168.2.50x58f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:16.907459974 CEST1.1.1.1192.168.2.50x58f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:19.972006083 CEST1.1.1.1192.168.2.50xbbfcNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:19.973814964 CEST1.1.1.1192.168.2.50xa121No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:21.094700098 CEST1.1.1.1192.168.2.50xb55dNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:21.094945908 CEST1.1.1.1192.168.2.50x1f9bNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.324553967 CEST1.1.1.1192.168.2.50xcfc1No error (0)avatars.steamstatic.comavatars.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.326728106 CEST1.1.1.1192.168.2.50x84aeNo error (0)avatars.steamstatic.comavatars.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.326845884 CEST1.1.1.1192.168.2.50x95ceNo error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.326845884 CEST1.1.1.1192.168.2.50x95ceNo error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:22.328519106 CEST1.1.1.1192.168.2.50xd668No error (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:23.054944038 CEST1.1.1.1192.168.2.50x4e7dNo error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:23.054944038 CEST1.1.1.1192.168.2.50x4e7dNo error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:23.057162046 CEST1.1.1.1192.168.2.50x412No error (0)imagedelivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:24.058056116 CEST1.1.1.1192.168.2.50x5c23No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:24.058129072 CEST1.1.1.1192.168.2.50xfe53No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:25.362097979 CEST1.1.1.1192.168.2.50xdfbdNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:25.362179995 CEST1.1.1.1192.168.2.50xda17No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:26.589171886 CEST1.1.1.1192.168.2.50xc875No error (0)avatars.steamstatic.comavatars.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:26.589737892 CEST1.1.1.1192.168.2.50x3b8No error (0)avatars.steamstatic.comavatars.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:32.565099955 CEST1.1.1.1192.168.2.50x3e84No error (0)sports-proxy.csgoempire.com172.64.144.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:32.565099955 CEST1.1.1.1192.168.2.50x3e84No error (0)sports-proxy.csgoempire.com104.18.43.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:32.566477060 CEST1.1.1.1192.168.2.50xbc60No error (0)sports-proxy.csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:34.998054028 CEST1.1.1.1192.168.2.50xe93dNo error (0)sports-proxy.csgoempire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:34.999742031 CEST1.1.1.1192.168.2.50xafeNo error (0)sports-proxy.csgoempire.com172.64.144.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:34.999742031 CEST1.1.1.1192.168.2.50xafeNo error (0)sports-proxy.csgoempire.com104.18.43.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:56.922328949 CEST1.1.1.1192.168.2.50xeda3No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:44:56.923136950 CEST1.1.1.1192.168.2.50x3239No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:00.261353970 CEST1.1.1.1192.168.2.50xd38fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:00.261353970 CEST1.1.1.1192.168.2.50xd38fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.106676102 CEST1.1.1.1192.168.2.50x2e62No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.106676102 CEST1.1.1.1192.168.2.50x2e62No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.106690884 CEST1.1.1.1192.168.2.50xecdaNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.106690884 CEST1.1.1.1192.168.2.50xecdaNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Oct 5, 2024 00:45:13.106690884 CEST1.1.1.1192.168.2.50xecdaNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      0192.168.2.549710172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC1301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:48 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b164ac84c472-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Set-Cookie: env_class=green;Max-Age=300;Path=/
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; path=/; expires=Fri, 04-Oct-24 23:13:48 GMT; domain=.csgoempire.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC184INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 41 37 30 50 68 6b 6b 47 79 70 67 64 6b 72 74 67 59 6d 41 6c 66 63 74 72 4f 2e 2e 6d 4c 31 6f 72 30 46 53 78 34 53 64 33 48 53 51 2d 31 37 32 38 30 38 31 38 32 38 37 35 33 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 63 73 67 6f 65 6d 70 69 72 65 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; path=/; domain=.csgoempire.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC1369INData Raw: 31 35 38 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 69 63 6f 6e 73 2f 6c 6f 67 6f 2d 70 72 65 6c 6f 61 64 65 72 2e 73 76 67 22 20 61 73 3d 22 69 6d 61 67 65 22 20 74 79 70 65 3d 22
                                                                                                                                                                                                                                                      Data Ascii: 158e<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="preload" href="/icons/logo-preloader.svg" as="image" type="
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC1369INData Raw: 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 2d 31 3e 31 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2c 73 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 6f 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 65 74 75 72 6e 20 6f 2e 61 73 79 6e 63 3d 31 2c 6f 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 61 2b 22 2e 73 65 61 6c 73 2d 78 63 6d 2e 63 65 72 74 72 69 61 2e 63 6f 6d 2f 78 63 6d 2d 73 65 61 6c 2e 6a 73 22 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 61 7d 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 65 6f 6e 64 66 2e 63 6f 6d 2f 6a 73
                                                                                                                                                                                                                                                      Data Ascii: lit(".").length-1>1))return null;const n=document,s=n.getElementsByTagName("head")[0],o=n.createElement("script");return o.async=1,o.src="https://"+a+".seals-xcm.certria.com/xcm-seal.js",s.appendChild(o),a}()</script><script src="https://cdn.seondf.com/js
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC1369INData Raw: 68 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 65 6e 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 69 74 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 70 6f 70 6f 76 65 72 73 22 20 63 6c 61 73 73 3d 22 72 65 6c 61 74 69 76 65 20 7a 2d 31 30 30 33 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 70 72 65 6c 6f 61 64 65 72 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 34 31 34 31 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                                      Data Ascii: hout JavaScript enabled. Please enable it to continue.</div></noscript><div id="popovers" class="relative z-1003"></div><div id="app"></div><style> .preloader__container{background:#141419;font-size:16px;width:100%;height:100%;display:
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC1369INData Raw: 67 6f 2d 70 72 65 6c 6f 61 64 65 72 2e 73 76 67 22 20 61 6c 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 63 64 38 62 31 36 34 61 63 38 34 63 34 37 32 27 2c 74 3a 27 4d 54 63 79 4f 44 41 34 4d 54 67 79 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                      Data Ascii: go-preloader.svg" alt></div></div><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8cd8b164ac84c472',t:'MTcyODA4MTgyOC4wMDAwMDA='};var a=documen
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC50INData Raw: 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: crossorigin="anonymous"></script></body></html>
                                                                                                                                                                                                                                                      2024-10-04 22:43:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      1192.168.2.549712172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC850OUTGET /assets/index-CopS2nao.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:49 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b16a2ed48cad-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199096
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:21 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC318INData Raw: 33 37 38 63 0d 0a 2e 6d 6f 64 61 6c 5f 5f 77 72 61 70 70 65 72 5b 64 61 74 61 2d 76 2d 32 31 65 36 37 63 38 65 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 39 30 76 77 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 76 68 2c 20 31 76 68 29 20 2a 20 39 35 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 37 35 70 78 29 7b 2e 6d 6f 64 61 6c 5f 5f 77 72 61 70 70 65 72 5b 64 61 74 61 2d 76 2d 32 31 65 36 37 63 38 65 5d 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 57 69 64 74 68 29 7d 7d 2e 6d 61 73 6b 5b 64 61 74 61 2d 76 2d 31 61 34 65 39 66 32 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 61 73 6b 2d 62 61 63
                                                                                                                                                                                                                                                      Data Ascii: 378c.modal__wrapper[data-v-21e67c8e]{margin-left:16px;margin-right:16px;width:90vw;max-height:calc(var(--vh, 1vh) * 95)}@media (min-width: 375px){.modal__wrapper[data-v-21e67c8e]{width:var(--customWidth)}}.mask[data-v-1a4e9f20]{background:var(--mask-bac
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 30 30 76 68 20 2d 20 76 61 72 28 2d 2d 73 69 74 65 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 7b 2e 6d 61 73 6b 5b 64 61 74 61 2d 76 2d 31 61 34 65 39 66 32 30 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 63 68 61 74 2d 74 61 62 5b 64 61 74 61 2d 76 2d 63 33 38 39 39 62 32 38 5d 7b 77 69 64 74 68 3a 33 2e 34 33 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 33 2e 34 33 37 35 72 65 6d 3b 62 6f 74 74 6f 6d 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 66 32 30 32 39 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 30 20 34 70 78 20 23 30 30 30 30 30 30 38 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 33 70 78 20 33 70 78 20 30 3b 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                      Data Ascii: 00vh - var(--site-header-height))}@media (min-width: 576px){.mask[data-v-1a4e9f20]{display:none}}.chat-tab[data-v-c3899b28]{width:3.4375rem;height:3.4375rem;bottom:32px;background:#1f2029;box-shadow:2px 0 4px #00000080;border-radius:0 3px 3px 0;transition
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 69 65 6e 74 28 23 65 39 62 31 30 65 20 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 29 2c 23 32 34 32 35 32 66 20 30 64 65 67 29 7d 2e 75 69 2d 70 6f 70 6f 76 65 72 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 38 35 32 38 63 36 62 39 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 34 36 20 31 34 37 20 31 36 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                      Data Ascii: ient(#e9b10e var(--progress),#24252f 0deg)}.ui-popover-button[data-v-8528c6b9]{display:flex;width:100%;align-items:center;font-size:.8125rem;font-weight:700;--tw-text-opacity: 1;color:rgb(146 147 166 / var(--tw-text-opacity));border-radius:.25rem;backgrou
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 33 38 70 78 3b 68 65 69 67 68 74 3a 33 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 23 65 39 62 31 30 65 20 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 29 2c 23 32 34 32 35 32 66 20 30 64 65 67 29 7d 2e 73 74 65 61 6d 2d 6e 61 6d 65 5b 64 61 74 61 2d 76 2d 62 30 31 61 30 64 61 37 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64
                                                                                                                                                                                                                                                      Data Ascii: ter;justify-content:center;width:38px;height:38px;border-radius:50%;background:conic-gradient(#e9b10e var(--progress),#24252f 0deg)}.steam-name[data-v-b01a0da7]{margin-left:8px;margin-right:8px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;wid
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 69 74 65 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 32 38 30 70 78 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 7d 2e 66 6c 79 6f 75 74 2d 2d 6f 70 65 6e 5b 64 61 74 61 2d 76 2d 61 36 36 39 66 33 61 64 5d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 2e 63 6f 69 6e 2d 67 72 61 70 68 69 63 5b 64 61 74 61 2d 76 2d 38 34 64 36 66 31 39 66 5d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 30 70 78 7d 2e 69 63 6f 6e 2d 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 38 34 64 36 66 31 39 66 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 31
                                                                                                                                                                                                                                                      Data Ascii: padding-top:var(--site-header-height);transform:translate(280px);transition:transform .4s}.flyout--open[data-v-a669f3ad]{transform:translate(0)}.coin-graphic[data-v-84d6f19f]{min-height:160px}.icon-info[data-v-84d6f19f]{position:absolute;top:10px;right:11
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 3a 32 30 70 78 7d 2e 66 6f 6f 74 65 72 20 2e 6d 61 73 74 65 72 63 61 72 64 2d 6c 6f 67 6f 5b 64 61 74 61 2d 76 2d 33 32 65 35 38 63 63 62 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 32 35 70 78 7d 2e 66 6f 6f 74 65 72 20 2e 65 69 67 68 74 65 65 6e 2d 63 65 72 74 69 66 69 63 61 74 65 5b 64 61 74 61 2d 76 2d 33 32 65 35 38 63 63 62 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 66 6f 6f 74 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 76 2d 33 32 65 35 38 63 63 62 5d 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 61 62 6f 75 74 20 63 6f 6d 6d 75 6e 69 74 79 22 20 22 65 6d 70 69
                                                                                                                                                                                                                                                      Data Ascii: :20px}.footer .mastercard-logo[data-v-32e58ccb]{display:block;width:auto;height:25px}.footer .eighteen-certificate[data-v-32e58ccb]{display:block;width:32px;height:32px}.footer-wrap[data-v-32e58ccb]{display:grid;grid-template-areas:"about community" "empi
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 5d 2c 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 32 39 37 39 39 31 66 63 5d 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 62 75 74 74 6f 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 61 74 61 2d 76 2d 32 39 37 39 39 31 66 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 63 36 63 33 31 7d 62 75 74 74 6f 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 20 2e 66 72 6f 6e 74 5b 64 61 74 61 2d 76 2d 32 39 37 39 39 31 66 63 5d 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 33 33 20 31 37 37 20 31 34 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69
                                                                                                                                                                                                                                                      Data Ascii: ],button[data-v-297991fc]:disabled{opacity:.3}button.btn-primary[data-v-297991fc]{background-color:#cc6c31}button.btn-primary .front[data-v-297991fc]{--tw-bg-opacity: 1;background-color:rgb(233 177 14 / var(--tw-bg-opacity))}@media (hover: hover) and (poi
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 34 36 20 31 34 37 20 31 36 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 7d 62 75 74 74 6f 6e 2e 62 74 6e 2d 74 65 72 74 69 61 72 79 2e 61 63 74 69 76 65 20 2e 66 72 6f 6e 74 5b 64 61 74 61 2d 76 2d 32 39 37 39 39 31 66 63 5d 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 35 31 20 35 33 20 36 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 32 30 20 32 32 30 20 32 32 30 20 2f 20 76 61 72
                                                                                                                                                                                                                                                      Data Ascii: bg-opacity));--tw-text-opacity: 1;color:rgb(146 147 166 / var(--tw-text-opacity))}}button.btn-tertiary.active .front[data-v-297991fc]{--tw-bg-opacity: 1;background-color:rgb(51 53 65 / var(--tw-bg-opacity));--tw-text-opacity: 1;color:rgb(220 220 220 / var
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 34 36 20 31 34 37 20 31 36 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 20 66 69 6e 65 29 7b 62 75 74 74 6f 6e 2e 62 74 6e 2d 72 6f 75 6e 64 65 64 5b 64 61 74 61 2d 76 2d 32 39 37 39 39 31 66 63 5d 3a 68 6f 76 65 72 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 35 31 20 35 33 20 36 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78
                                                                                                                                                                                                                                                      Data Ascii: ar(--tw-bg-opacity));--tw-text-opacity: 1;color:rgb(146 147 166 / var(--tw-text-opacity))}@media (hover: hover) and (pointer: fine){button.btn-rounded[data-v-297991fc]:hover{--tw-bg-opacity: 1;background-color:rgb(51 53 65 / var(--tw-bg-opacity));--tw-tex
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 36 20 33 37 20 34 37 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 7d 62 75 74 74 6f 6e 2e 62 74 6e 2d 74 61 62 2e 61 63 74 69 76 65 20 2e 66 72 6f 6e 74 5b 64 61 74 61 2d 76 2d 32 39 37 39 39 31 66 63 5d 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 36 20 33 37 20 34 37 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 32 30 20 32 32 30 20 32 32 30 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 62 75 74 74 6f 6e 2e 73 74 72
                                                                                                                                                                                                                                                      Data Ascii: 1;background-color:rgb(36 37 47 / var(--tw-bg-opacity))}}button.btn-tab.active .front[data-v-297991fc]{--tw-bg-opacity: 1;background-color:rgb(36 37 47 / var(--tw-bg-opacity));--tw-text-opacity: 1;color:rgb(220 220 220 / var(--tw-text-opacity))}button.str


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      2192.168.2.549714172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC835OUTGET /assets/index-Dj1U7Ss3.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:49 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b16a38c17c9c-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199096
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:33 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC289INData Raw: 31 62 65 39 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 61 73 73 65 74 73 2f 72 65 63 6f 72 64 65 72 2d 43 44 30 71 6e 73 6f 6c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 2d 65 76 61 6c 75 61 74 6f 72 2d 42 77 46 68 74 44 66 69 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4b 59 43 2d 43 42 66 45 31 77 36 59 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 49 6e 70 75 74 44 61 74 65 4f 66 42 69 72 74 68 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 42 67 77 49 4a 32 46 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 65 6c 65 63 74 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 49 70
                                                                                                                                                                                                                                                      Data Ascii: 1be9const __vite__fileDeps=["assets/recorder-CD0qnsol.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/KYC-CBfE1w6Y.js","assets/InputDateOfBirth.vue_vue_type_script_setup_true_lang-BgwIJ2F1.js","assets/Select.vue_vue_type_script_setup_true_lang-DIp
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 63 73 73 22 2c 22 61 73 73 65 74 73 2f 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 2d 74 71 4a 4b 52 53 6b 77 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6b 79 63 2d 58 69 6e 71 59 77 35 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 48 65 61 64 2d 43 5f 57 58 4d 72 52 45 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 48 65 61 64 2d 43 70 72 73 73 7a 55 71 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 4d 65 73 73 61 67 65 2d 42 45 4d 73 37 4f 7a 6c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 72 69 66 69 65 64 2d 42 4e 32 31 75 46 58 79 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 5f 62 61 73 65 50 72 6f 70 65 72 74 79 4f 66 2d 42 6e 5f 45 39 64 5f 41 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 6e 74 61 69 6e 65 72 2d 44 63 61 43 73 70 37 6f 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f
                                                                                                                                                                                                                                                      Data Ascii: css","assets/ButtonContainer-tqJKRSkw.js","assets/kyc-XinqYw5p.js","assets/Head-C_WXMrRE.js","assets/Head-CprsszUq.css","assets/Message-BEMs7Ozl.js","assets/verified-BN21uFXy.js","assets/_basePropertyOf-Bn_E9d_A.js","assets/Container-DcaCsp7o.js","assets/
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 73 65 74 73 2f 43 6f 6c 6c 61 70 73 69 62 6c 65 43 6f 6e 74 65 6e 74 2d 43 36 30 5a 47 55 7a 31 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 43 73 67 6f 57 65 61 72 54 69 65 72 2d 42 7a 52 77 70 4e 69 39 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 54 72 61 64 65 46 69 6c 74 65 72 73 53 69 64 65 62 61 72 2d 43 62 73 35 6a 42 66 57 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 53 6c 69 64 65 72 2d 44 4c 66 77 32 2d 50 5f 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 54 72 61 64 65 53 69 64 65 62 61 72 2d 79 51 63 69 6c 42 4e 77 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 61 6d 55 72 6c 2d 43 44 47 41 2d 4d 5a 48 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 63 6f 6e 2d 73 65 61 72 63 68 2d 42 57 41 5f 44 32 55 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 61 6d 55 72
                                                                                                                                                                                                                                                      Data Ascii: sets/CollapsibleContent-C60ZGUz1.css","assets/CsgoWearTier-BzRwpNi9.js","assets/TradeFiltersSidebar-Cbs5jBfW.css","assets/Slider-DLfw2-P_.css","assets/TradeSidebar-yQcilBNw.js","assets/SteamUrl-CDGA-MZH.js","assets/icon-search-BWA_D2Up.js","assets/SteamUr
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 61 72 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 32 39 62 76 54 71 46 49 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 42 61 74 74 6c 65 55 73 65 72 56 65 72 73 75 73 43 61 72 64 73 2d 35 50 39 72 62 66 4b 6b 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 54 6f 67 67 6c 65 2d 42 47 6d 6c 4d 73 74 50 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 54 6f 67 67 6c 65 2d 33 37 71 33 77 6a 65 44 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 54 61 62 6c 65 2d 42 78 55 4d 41 42 53 65 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 54 61 62 6c 65 2d 44 75 62 65 75 57 63 4c 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 70 79 54 65 78 74 2d 72 64 53 30 36 4a 2d 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 70 79 54 65 78 74 2d
                                                                                                                                                                                                                                                      Data Ascii: ar.vue_vue_type_script_setup_true_lang-29bvTqFI.js","assets/BattleUserVersusCards-5P9rbfKk.css","assets/Toggle-BGmlMstP.js","assets/Toggle-37q3wjeD.css","assets/Table-BxUMABSe.js","assets/Table-DubeuWcL.css","assets/CopyText-rdS06J-p.js","assets/CopyText-
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 75 79 2d 6f 72 64 65 72 73 2d 43 47 54 6a 39 43 58 71 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 5f 69 64 5f 2d 44 34 38 56 37 68 6d 53 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 63 6f 6e 2d 63 6c 6f 63 6b 2d 42 41 69 76 30 48 71 64 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 72 69 63 65 44 69 73 70 6c 61 79 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 2d 46 76 52 79 68 30 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 61 72 64 2d 43 4e 42 79 2d 4a 61 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 61 72 64 2d 43 62 57 48 68 41 38 50 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 5f 69 64 5f 2d 44 4a 34 75 61 41 41 52 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 72 79 70 74 6f 2d 59 75 57 2d 39 2d 73 63
                                                                                                                                                                                                                                                      Data Ascii: uy-orders-CGTj9CXq.css","assets/_id_-D48V7hmS.js","assets/icon-clock-BAiv0Hqd.js","assets/PriceDisplay.vue_vue_type_script_setup_true_lang-D-FvRyh0.js","assets/Card-CNBy-Jap.js","assets/Card-CbWHhA8P.css","assets/_id_-DJ4uaAAR.css","assets/crypto-YuW-9-sc
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 65 64 2d 44 37 47 4b 6c 74 5a 62 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 73 77 61 70 70 65 64 2d 44 30 59 42 53 48 4d 2d 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 61 73 68 2d 49 6b 50 57 31 31 7a 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 61 73 68 2d 42 41 76 39 42 34 37 61 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 6b 69 6e 67 75 69 6e 2d 42 59 4a 39 7a 72 64 79 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6b 69 6e 67 75 69 6e 2d 56 43 79 6a 5a 6d 68 32 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 7a 65 6e 2d 43 2d 42 4b 7a 47 55 35 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 7a 65 6e 2d 42 53 64 77 6e 39 63 5f 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 72 79 70 74 6f 2d 43 35 2d 32 6a 4e 6d 4e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 72 6f 77 73 65 72 2d 43 65
                                                                                                                                                                                                                                                      Data Ascii: ed-D7GKltZb.js","assets/swapped-D0YBSHM-.css","assets/cash-IkPW11zF.js","assets/cash-BAv9B47a.css","assets/kinguin-BYJ9zrdy.js","assets/kinguin-VCyjZmh2.css","assets/zen-C-BKzGU5.js","assets/zen-BSdwn9c_.css","assets/crypto-C5-2jNmN.js","assets/browser-Ce
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC19INData Raw: 2c 22 61 73 73 65 74 73 2f 75 73 65 43 61 73 65 73 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ,"assets/useCases
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 35 31 61 36 0d 0a 41 75 74 6f 53 63 72 6f 6c 6c 43 6f 6e 74 72 6f 6c 2d 44 75 33 76 4c 34 31 4f 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 61 74 74 6c 65 63 61 73 65 73 2d 44 38 55 56 72 42 35 67 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 42 61 74 74 6c 65 4c 69 73 74 45 6c 65 6d 65 6e 74 2d 43 55 51 63 74 64 59 77 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 72 65 61 74 65 2d 42 5a 6e 46 46 36 49 33 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 61 73 65 73 2d 44 68 66 53 7a 54 34 35 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 42 61 74 74 6c 65 53 65 6c 65 63 74 65 64 43 61 73 65 73 2d 42 66 37 70 69 6e 77 59 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 43 61 73 65 54 61 67 73 2d 43 52 56 78 54 4c 74 42 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 72 65 61 74
                                                                                                                                                                                                                                                      Data Ascii: 51a6AutoScrollControl-Du3vL41O.js","assets/battlecases-D8UVrB5g.js","assets/BattleListElement-CUQctdYw.css","assets/create-BZnFF6I3.js","assets/cases-DhfSzT45.js","assets/useBattleSelectedCases-Bf7pinwY.js","assets/useCaseTags-CRVxTLtB.js","assets/creat
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 61 2e 61 64 64 65 64 4e 6f 64 65 73 29 6f 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 4c 49 4e 4b 22 26 26 6f 2e 72 65 6c 3d 3d 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 26 26 69 28 6f 29 7d 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 72 2e 69 6e 74 65 67 72 69 74 79 26 26 28 61 2e 69 6e 74 65 67 72 69 74 79 3d 72 2e 69 6e 74 65 67 72 69 74 79 29 2c 72 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 26 26 28 61 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 72 2e 72 65 66 65
                                                                                                                                                                                                                                                      Data Ascii: ype==="childList")for(const o of a.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&i(o)}).observe(document,{childList:!0,subtree:!0});function n(r){const a={};return r.integrity&&(a.integrity=r.integrity),r.referrerPolicy&&(a.referrerPolicy=r.refe
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 2c 73 49 3d 65 3d 3e 4b 6e 28 65 29 26 26 65 21 3d 3d 22 4e 61 4e 22 26 26 65 5b 30 5d 21 3d 3d 22 2d 22 26 26 22 22 2b 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3d 3d 3d 65 2c 77 66 3d 72 49 28 22 2c 6b 65 79 2c 72 65 66 2c 72 65 66 5f 66 6f 72 2c 72 65 66 5f 6b 65 79 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 70 64 61 74 65 2c 6f 6e 56 6e 6f 64 65 55 70 64 61 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 63 31 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                      Data Ascii: object Object]",sI=e=>Kn(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,wf=rI(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),c1=e=>{const t=Object.create(null);retur


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      3192.168.2.549715172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC866OUTGET /icons/logo-preloader.svg HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:49 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Content-Length: 4127
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b16a5d65c3ff-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 684227
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 22:43:49 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 08:44:18 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-58556d4d49-mxht7
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC295INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 38 20 37 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 39 2c 37 37 2e 37 41 33 38 2e 37 2c 33 38 2e 37 2c 30 2c 31 2c 31 2c 37 38 2c 33 39 22 20 66 69 6c 6c 3d 22 23 33 36 33 33 33 32 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 37 38 2c 33 39 41 33 38 2e 38 35 2c 33 38 2e 38 35 2c 30 2c 30 2c 31 2c 33 39 2c 37 37 2e 37 22 20 66 69 6c 6c 3d 22 23 33 36 33 33 33 32 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 39 31 2c 33 37 41 33 33 2e 32 37 2c 33 33 2e 32 37 2c 30 2c 31 2c 31 2c 33 36 2e 36 35 2c 34 2c 33 33 2e 31 34 2c 33 33 2e 31 34 2c 30 2c 30 2c 31 2c 36 39 2e 39 31 2c 33
                                                                                                                                                                                                                                                      Data Ascii: <svg viewBox="0 0 78 78" xmlns="http://www.w3.org/2000/svg"> <path d="M39,77.7A38.7,38.7,0,1,1,78,39" fill="#363332"/> <path d="M78,39A38.85,38.85,0,0,1,39,77.7" fill="#363332"/> <path d="M69.91,37A33.27,33.27,0,1,1,36.65,4,33.14,33.14,0,0,1,69.91,3
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 2e 38 33 41 32 39 2e 36 36 2c 32 39 2e 36 36 2c 30 2c 31 2c 31 2c 33 33 2c 35 2e 33 39 2c 32 39 2e 35 35 2c 32 39 2e 35 35 2c 30 2c 30 2c 31 2c 36 32 2e 37 2c 33 34 2e 38 33 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 2c 32 33 2e 31 37 6c 39 2d 37 2e 34 32 61 35 2e 38 38 2c 35 2e 38 38 2c 30 2c 30 2c 31 2c 33 2e 37 32 2d 31 2e 33 33 48 33 33 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2c 31 2e 38 38 2c 31 2e 34 32 4c 33 39 2e 39 32 2c 33 33 2c 32 38 2c 34 32 2e 37 39 2c 31 36 2e 37 38 2c 34 30 2e 31 36 61 33 2e 39 32 2c 33 2e 39 32 2c 30 2c 30 2c 31 2d 32 2e 36 38 2d 32 2e 32 32 4c 38 2e 35 36 2c 32 35 2e 34 38 41 32 2c 32 2c 30 2c 30 2c 31 2c 39 2e 31 2c 32 33 2e 31 37 5a 22 20 66 69 6c 6c 3d 22 23 65 39 62 31
                                                                                                                                                                                                                                                      Data Ascii: .83A29.66,29.66,0,1,1,33,5.39,29.55,29.55,0,0,1,62.7,34.83Z" fill="#fff"/> <path d="M9.1,23.17l9-7.42a5.88,5.88,0,0,1,3.72-1.33H33.2a2,2,0,0,1,1.88,1.42L39.92,33,28,42.79,16.78,40.16a3.92,3.92,0,0,1-2.68-2.22L8.56,25.48A2,2,0,0,1,9.1,23.17Z" fill="#e9b1
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1369INData Raw: 2c 30 2c 30 2d 31 2c 32 43 33 30 2e 37 31 2c 32 39 2e 37 38 2c 33 31 2e 34 32 2c 33 30 2e 34 36 2c 33 32 2e 31 32 2c 33 30 2e 33 33 5a 6d 2d 34 2d 31 2e 34 39 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 30 2c 31 2d 31 2e 39 35 63 2d 2e 31 37 2d 31 2d 2e 38 38 2d 31 2e 36 34 2d 31 2e 35 38 2d 31 2e 35 31 61 31 2e 35 37 2c 31 2e 35 37 2c 30 2c 30 2c 30 2d 31 2c 31 2e 39 35 43 32 36 2e 37 36 2c 32 38 2e 32 39 2c 32 37 2e 34 36 2c 32 39 2c 32 38 2e 31 36 2c 32 38 2e 38 34 5a 6d 35 2e 32 35 2d 35 2e 32 38 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 30 2c 31 2d 32 63 2d 2e 31 37 2d 31 2d 2e 38 37 2d 31 2e 36 33 2d 31 2e 35 38 2d 31 2e 35 31 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 30 2d 31 2c 32 43 33 32 2c 32 33 2c 33 32 2e 37 2c 32 33 2e 36 39 2c 33 33
                                                                                                                                                                                                                                                      Data Ascii: ,0,0-1,2C30.71,29.78,31.42,30.46,32.12,30.33Zm-4-1.49a1.58,1.58,0,0,0,1-1.95c-.17-1-.88-1.64-1.58-1.51a1.57,1.57,0,0,0-1,1.95C26.76,28.29,27.46,29,28.16,28.84Zm5.25-5.28a1.58,1.58,0,0,0,1-2c-.17-1-.87-1.63-1.58-1.51a1.58,1.58,0,0,0-1,2C32,23,32.7,23.69,33
                                                                                                                                                                                                                                                      2024-10-04 22:43:49 UTC1094INData Raw: 2c 32 2e 32 39 2d 2e 37 34 73 2d 2e 38 31 2d 31 2e 31 38 2d 32 2d 31 2e 33 34 2d 32 2e 32 2e 31 36 2d 32 2e 32 38 2e 37 34 53 33 31 2c 33 30 2e 34 38 2c 33 32 2e 31 39 2c 33 30 2e 36 35 5a 6d 38 2e 35 39 2d 2e 37 31 63 31 2e 31 38 2e 31 37 2c 32 2e 32 2d 2e 31 37 2c 32 2e 32 38 2d 2e 37 34 73 2d 2e 38 31 2d 31 2e 31 38 2d 32 2d 31 2e 33 35 2d 32 2e 32 2e 31 37 2d 32 2e 32 38 2e 37 35 53 33 39 2e 36 2c 32 39 2e 37 37 2c 34 30 2e 37 38 2c 32 39 2e 39 34 5a 4d 32 37 2e 34 33 2c 33 37 63 2e 37 33 2c 30 2c 31 2e 32 39 2d 2e 39 33 2c 31 2e 32 35 2d 32 53 32 38 2c 33 33 2c 32 37 2e 33 2c 33 33 2e 30 35 2c 32 36 2c 33 34 2c 32 36 2c 33 35 2e 30 37 2c 32 36 2e 37 2c 33 37 2c 32 37 2e 34 33 2c 33 37 5a 6d 36 2e 37 35 2c 35 2e 30 39 63 2e 37 33 2c 30 2c 31 2e 32 39
                                                                                                                                                                                                                                                      Data Ascii: ,2.29-.74s-.81-1.18-2-1.34-2.2.16-2.28.74S31,30.48,32.19,30.65Zm8.59-.71c1.18.17,2.2-.17,2.28-.74s-.81-1.18-2-1.35-2.2.17-2.28.75S39.6,29.77,40.78,29.94ZM27.43,37c.73,0,1.29-.93,1.25-2S28,33,27.3,33.05,26,34,26,35.07,26.7,37,27.43,37Zm6.75,5.09c.73,0,1.29


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      4192.168.2.54971318.245.31.1034433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:50 UTC570OUTGET /apg-seal.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: d86bd89c-f627-4e38-8144-b1c3c8b4745a.snippet.antillephone.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC346INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                      Server: CloudFront
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Content-Length: 986
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 5dbbe1c6db9a003131a63be8ded250a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: eRqpCOTvSs6cgwBYdILFtZLfbyHHVCLwnaDRQTrDYJs6BnJK3Z0x9A==
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC986INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f
                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BO


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      5192.168.2.549718104.16.80.734433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC616OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1775e217271-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      6192.168.2.54972013.107.246.454433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC526OUTGET /tag/nelww7xky5 HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:51 GMT
                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                      Content-Length: 662
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                      Set-Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004; expires=Sat, 04 Oct 2025 22:43:51 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224351Z-15767c5fc55tsfp92w7yna557w0000000d5000000000ech9
                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC662INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      7192.168.2.54972152.222.214.234433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC567OUTGET /xcm-seal.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 3026
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:52 GMT
                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                                                                                      ETag: W/"bd2-eDQUirhfoiMJeK3R21RX5kbyEMY"
                                                                                                                                                                                                                                                      strict-transport-security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1798fff91dd-FRA
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 eaedf92fd05c53aa96f20b6322b473e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: nJQgQfF3yoxTGU-oNQVsCPQEfrL8fBrfqMXWt4NrYtvr5xE00sHQiQ==
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC3026INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 32 66 34 28 5f 30 78 33 38 63 37 63 62 2c 5f 30 78 33 31 36 63 63 62 29 7b 76 61 72 20 5f 30 78 31 37 30 63 33 63 3d 5f 30 78 31 37 30 63 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 66 34 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 32 66 34 38 35 2c 5f 30 78 33 64 66 39 31 61 29 7b 5f 30 78 33 32 66 34 38 35 3d 5f 30 78 33 32 66 34 38 35 2d 30 78 31 63 38 3b 76 61 72 20 5f 30 78 34 61 36 66 37 35 3d 5f 30 78 31 37 30 63 33 63 5b 5f 30 78 33 32 66 34 38 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 61 36 66 37 35 3b 7d 2c 5f 30 78 33 32 66 34 28 5f 30 78 33 38 63 37 63 62 2c 5f 30 78 33 31 36 63 63 62 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 65 36 64 61 30 37 2c 5f 30 78 34 33
                                                                                                                                                                                                                                                      Data Ascii: 'use strict';function _0x32f4(_0x38c7cb,_0x316ccb){var _0x170c3c=_0x170c();return _0x32f4=function(_0x32f485,_0x3df91a){_0x32f485=_0x32f485-0x1c8;var _0x4a6f75=_0x170c3c[_0x32f485];return _0x4a6f75;},_0x32f4(_0x38c7cb,_0x316ccb);}(function(_0xe6da07,_0x43


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      8192.168.2.549724104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC631OUTGET /icons/logo-preloader.svg HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: env_class=green; __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:52 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Content-Length: 4127
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b17a5f22238a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 684230
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 22:43:52 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 08:44:18 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-58556d4d49-mxht7
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC295INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 38 20 37 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 39 2c 37 37 2e 37 41 33 38 2e 37 2c 33 38 2e 37 2c 30 2c 31 2c 31 2c 37 38 2c 33 39 22 20 66 69 6c 6c 3d 22 23 33 36 33 33 33 32 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 37 38 2c 33 39 41 33 38 2e 38 35 2c 33 38 2e 38 35 2c 30 2c 30 2c 31 2c 33 39 2c 37 37 2e 37 22 20 66 69 6c 6c 3d 22 23 33 36 33 33 33 32 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 39 31 2c 33 37 41 33 33 2e 32 37 2c 33 33 2e 32 37 2c 30 2c 31 2c 31 2c 33 36 2e 36 35 2c 34 2c 33 33 2e 31 34 2c 33 33 2e 31 34 2c 30 2c 30 2c 31 2c 36 39 2e 39 31 2c 33
                                                                                                                                                                                                                                                      Data Ascii: <svg viewBox="0 0 78 78" xmlns="http://www.w3.org/2000/svg"> <path d="M39,77.7A38.7,38.7,0,1,1,78,39" fill="#363332"/> <path d="M78,39A38.85,38.85,0,0,1,39,77.7" fill="#363332"/> <path d="M69.91,37A33.27,33.27,0,1,1,36.65,4,33.14,33.14,0,0,1,69.91,3
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 2e 38 33 41 32 39 2e 36 36 2c 32 39 2e 36 36 2c 30 2c 31 2c 31 2c 33 33 2c 35 2e 33 39 2c 32 39 2e 35 35 2c 32 39 2e 35 35 2c 30 2c 30 2c 31 2c 36 32 2e 37 2c 33 34 2e 38 33 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 2c 32 33 2e 31 37 6c 39 2d 37 2e 34 32 61 35 2e 38 38 2c 35 2e 38 38 2c 30 2c 30 2c 31 2c 33 2e 37 32 2d 31 2e 33 33 48 33 33 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2c 31 2e 38 38 2c 31 2e 34 32 4c 33 39 2e 39 32 2c 33 33 2c 32 38 2c 34 32 2e 37 39 2c 31 36 2e 37 38 2c 34 30 2e 31 36 61 33 2e 39 32 2c 33 2e 39 32 2c 30 2c 30 2c 31 2d 32 2e 36 38 2d 32 2e 32 32 4c 38 2e 35 36 2c 32 35 2e 34 38 41 32 2c 32 2c 30 2c 30 2c 31 2c 39 2e 31 2c 32 33 2e 31 37 5a 22 20 66 69 6c 6c 3d 22 23 65 39 62 31
                                                                                                                                                                                                                                                      Data Ascii: .83A29.66,29.66,0,1,1,33,5.39,29.55,29.55,0,0,1,62.7,34.83Z" fill="#fff"/> <path d="M9.1,23.17l9-7.42a5.88,5.88,0,0,1,3.72-1.33H33.2a2,2,0,0,1,1.88,1.42L39.92,33,28,42.79,16.78,40.16a3.92,3.92,0,0,1-2.68-2.22L8.56,25.48A2,2,0,0,1,9.1,23.17Z" fill="#e9b1
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 2c 30 2c 30 2d 31 2c 32 43 33 30 2e 37 31 2c 32 39 2e 37 38 2c 33 31 2e 34 32 2c 33 30 2e 34 36 2c 33 32 2e 31 32 2c 33 30 2e 33 33 5a 6d 2d 34 2d 31 2e 34 39 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 30 2c 31 2d 31 2e 39 35 63 2d 2e 31 37 2d 31 2d 2e 38 38 2d 31 2e 36 34 2d 31 2e 35 38 2d 31 2e 35 31 61 31 2e 35 37 2c 31 2e 35 37 2c 30 2c 30 2c 30 2d 31 2c 31 2e 39 35 43 32 36 2e 37 36 2c 32 38 2e 32 39 2c 32 37 2e 34 36 2c 32 39 2c 32 38 2e 31 36 2c 32 38 2e 38 34 5a 6d 35 2e 32 35 2d 35 2e 32 38 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 30 2c 31 2d 32 63 2d 2e 31 37 2d 31 2d 2e 38 37 2d 31 2e 36 33 2d 31 2e 35 38 2d 31 2e 35 31 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 30 2d 31 2c 32 43 33 32 2c 32 33 2c 33 32 2e 37 2c 32 33 2e 36 39 2c 33 33
                                                                                                                                                                                                                                                      Data Ascii: ,0,0-1,2C30.71,29.78,31.42,30.46,32.12,30.33Zm-4-1.49a1.58,1.58,0,0,0,1-1.95c-.17-1-.88-1.64-1.58-1.51a1.57,1.57,0,0,0-1,1.95C26.76,28.29,27.46,29,28.16,28.84Zm5.25-5.28a1.58,1.58,0,0,0,1-2c-.17-1-.87-1.63-1.58-1.51a1.58,1.58,0,0,0-1,2C32,23,32.7,23.69,33
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1094INData Raw: 2c 32 2e 32 39 2d 2e 37 34 73 2d 2e 38 31 2d 31 2e 31 38 2d 32 2d 31 2e 33 34 2d 32 2e 32 2e 31 36 2d 32 2e 32 38 2e 37 34 53 33 31 2c 33 30 2e 34 38 2c 33 32 2e 31 39 2c 33 30 2e 36 35 5a 6d 38 2e 35 39 2d 2e 37 31 63 31 2e 31 38 2e 31 37 2c 32 2e 32 2d 2e 31 37 2c 32 2e 32 38 2d 2e 37 34 73 2d 2e 38 31 2d 31 2e 31 38 2d 32 2d 31 2e 33 35 2d 32 2e 32 2e 31 37 2d 32 2e 32 38 2e 37 35 53 33 39 2e 36 2c 32 39 2e 37 37 2c 34 30 2e 37 38 2c 32 39 2e 39 34 5a 4d 32 37 2e 34 33 2c 33 37 63 2e 37 33 2c 30 2c 31 2e 32 39 2d 2e 39 33 2c 31 2e 32 35 2d 32 53 32 38 2c 33 33 2c 32 37 2e 33 2c 33 33 2e 30 35 2c 32 36 2c 33 34 2c 32 36 2c 33 35 2e 30 37 2c 32 36 2e 37 2c 33 37 2c 32 37 2e 34 33 2c 33 37 5a 6d 36 2e 37 35 2c 35 2e 30 39 63 2e 37 33 2c 30 2c 31 2e 32 39
                                                                                                                                                                                                                                                      Data Ascii: ,2.29-.74s-.81-1.18-2-1.34-2.2.16-2.28.74S31,30.48,32.19,30.65Zm8.59-.71c1.18.17,2.2-.17,2.28-.74s-.81-1.18-2-1.35-2.2.17-2.28.75S39.6,29.77,40.78,29.94ZM27.43,37c.73,0,1.29-.93,1.25-2S28,33,27.3,33.05,26,34,26,35.07,26.7,37,27.43,37Zm6.75,5.09c.73,0,1.29


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      9192.168.2.549723188.114.97.34433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:51 UTC526OUTGET /js/v5/agent.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: cdn.seondf.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:52 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                      Content-Length: 576526
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 09:46:52 GMT
                                                                                                                                                                                                                                                      ETag: "fbadce07e23bfd7fd5a5c66b271d798a"
                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                      x-amz-version-id: _21zlJQgwR7CoT1deAfaJl1BeD3zVkoQ
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: g3mvvnLwvbuWa1FwLfIwX5ibk9poQ3GrcVEvuSFpUrBluOwewp_W3w==
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2318
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L0yXZ%2BuMkifz%2BFEiThyviszdwMjjwruKjnIByu%2BEfM3uABfoeY%2BaszZrWufk34E66Xyvavsie5AN5ZHGUx1BJrhVIyHzyOsG4yUCIM3m6ilbZMsx3mDFmRsyIMAoEdWr8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b17a5e2a41ba-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC370INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 33 32 38 37 28 29 7b 76 61 72 20 72 3d 5b 22 44 67 66 4e 22 2c 22 76 66 6a 6a 71 75 35 68 74 65 76 46 75 31 72 73 73 76 61 22 2c 22 75 67 76 59 7a 4d 39 59 42 77 66 55 79 32 76 6f 79 78 7a 50 7a 32 66 30 41 77 39 55 76 67 4c 54 41 77 35 4e 22 2c 22 7a 4d 39 55 44 66 39 53 41 78 6e 30 78 32 31 50 42 4d 4c 4d 41 77 76 4b 22 2c 22 78 32 31 48 42 67 58 56 79 57 22 2c 22 6c 4d 39 57 7a 77 34 55 43 68 76 5a 41 65 31 56 7a 67 66 53 22 2c 22 71 4d 66 4a 41 33 66 31 42 33 72 4c 22 2c 22 42 67 4c 5a 44 67 76 67 43 47 22 2c 22 44 32 76 49 7a 32 57 47 7a 67 76 57 44 67 47 47 79 4d 4c 30 43 5a 4f 22 2c 22 79 32 66 55 44 4d 66 5a 69 67 7a 57 6f 47 22 2c 22 75 31 7a 68 72 77 58 4c 42 77 76 55 44 61 22 2c 22 75 4d 76 5a 43 67 39
                                                                                                                                                                                                                                                      Data Ascii: function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 4d 58 48 43 32 47 22 2c 22 74 78 6a 5a 69 65 76 48 44 4d 76 5a 22 2c 22 75 31 7a 68 76 67 4c 30 42 67 76 66 42 67 76 54 7a 77 35 30 22 2c 22 75 68 76 5a 41 65 31 48 42 4d 66 4e 7a 78 69 22 2c 22 41 74 6d 59 22 2c 22 42 33 62 4c 42 4b 72 48 44 67 66 49 79 78 6e 4c 22 2c 22 43 32 76 55 44 61 22 2c 22 72 67 76 32 41 77 6e 4c 74 67 4c 4e 41 68 72 66 44 4d 76 55 44 61 22 2c 22 79 32 66 53 42 66 6e 4c 42 67 76 55 41 78 76 54 22 2c 22 74 4d 76 33 43 59 62 68 42 33 72 4f 41 77 6e 6e 76 61 22 2c 22 73 66 72 6e 74 65 72 4c 44 67 66 50 42 68 6e 66 42 67 76 54 7a 77 35 30 22 2c 22 79 4d 66 4a 41 32 44 59 42 33 76 55 7a 63 31 4a 42 32 58 56 43 47 22 2c 22 75 31 7a 68 76 4b 54 4c 43 4d 35 66 42 67 76 54 7a 77 35 30 22 2c 22 75 32 6e 59 7a 77 76 55 72 67 76 30 79 77 4c
                                                                                                                                                                                                                                                      Data Ascii: MXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywL
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 76 59 43 57 22 2c 22 43 67 76 59 7a 4d 39 59 42 77 66 55 79 32 75 22 2c 22 75 32 76 4a 44 78 6a 50 44 68 4c 71 42 32 58 50 79 33 4c 77 41 77 39 53 79 78 72 50 42 32 35 66 44 4d 76 55 44 61 22 2c 22 75 4c 72 64 71 32 76 59 44 67 4c 4d 41 77 6e 48 44 67 75 22 2c 22 77 65 31 6d 73 68 72 30 43 66 6a 4c 43 78 76 4c 43 33 71 22 2c 22 43 67 4c 34 7a 77 58 73 79 78 72 50 42 57 22 2c 22 69 32 66 4b 79 4d 39 4b 45 71 22 2c 22 77 4e 76 59 41 77 6e 4f 69 65 6a 53 41 30 76 34 69 65 6a 75 22 2c 22 76 4d 58 48 7a 67 4c 54 41 78 69 47 75 32 6e 59 41 78 62 30 22 2c 22 73 32 76 35 79 4d 39 48 43 4d 72 66 44 4d 76 55 44 61 22 2c 22 43 32 4c 36 7a 71 22 2c 22 75 31 7a 68 71 77 35 50 42 77 66 30 7a 75 76 53 7a 77 31 4c 42 4e 71 22 2c 22 72 4d 4c 53 7a 75 76 34 79 32 76 57 44
                                                                                                                                                                                                                                                      Data Ascii: vYCW","CgvYzM9YBwfUy2u","u2vJDxjPDhLqB2XPy3LwAw9SyxrPB25fDMvUDa","uLrdq2vYDgLMAwnHDgu","we1mshr0CfjLCxvLC3q","CgL4zwXsyxrPBW","i2fKyM9KEq","wNvYAwnOiejSA0v4ieju","vMXHzgLTAxiGu2nYAxb0","s2v5yM9HCMrfDMvUDa","C2L6zq","u1zhqw5PBwf0zuvSzw1LBNq","rMLSzuv4y2vWD
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 4d 76 6e 79 77 35 48 7a 32 76 59 22 2c 22 6c 4e 62 56 43 68 76 57 6c 78 6e 56 79 32 4c 48 42 61 22 2c 22 41 77 31 4e 22 2c 22 79 32 39 54 6c 4e 6e 56 44 77 35 4b 79 32 58 56 44 77 71 55 76 67 39 31 79 32 48 62 43 68 61 22 2c 22 43 4e 76 55 44 67 4c 54 7a 71 22 2c 22 69 33 72 48 79 4d 39 56 42 67 65 54 79 4d 76 53 42 33 43 54 79 78 6a 30 41 77 6e 53 7a 71 22 2c 22 75 33 72 56 43 4e 4c 49 42 32 39 52 22 2c 22 6c 49 62 63 44 77 4c 53 7a 63 62 33 41 78 72 4f 69 63 31 5a 71 76 6e 74 72 76 6a 75 73 75 39 6f 75 59 62 4d 42 33 69 47 42 77 39 59 7a 73 62 50 42 4d 7a 56 6c 47 22 2c 22 76 65 31 71 78 30 72 6a 75 4c 39 64 75 4b 76 62 76 65 4c 70 74 4c 39 67 71 75 4c 6d 76 76 6a 66 22 2c 22 76 4d 4c 4b 7a 77 39 65 7a 77 6e 56 7a 67 76 59 22 2c 22 44 67 76 34 44 63 31
                                                                                                                                                                                                                                                      Data Ascii: Mvnyw5Hz2vY","lNbVChvWlxnVy2LHBa","Aw1N","y29TlNnVDw5Ky2XVDwqUvg91y2HbCha","CNvUDgLTzq","i3rHyM9VBgeTyMvSB3CTyxj0AwnSzq","u3rVCNLIB29R","lIbcDwLSzcb3AxrOic1Zqvntrvjusu9ouYbMB3iGBw9YzsbPBMzVlG","ve1qx0rjuL9duKvbveLptL9gquLmvvjf","vMLKzw9ezwnVzgvY","Dgv4Dc1
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 30 43 68 6d 36 6c 59 39 48 43 68 61 55 43 4d 76 48 7a 68 62 4c 79 77 53 55 79 32 39 54 6c 32 66 4b 43 59 6a 44 22 2c 22 79 78 76 4b 41 77 39 46 7a 4d 4c 55 7a 32 76 59 43 68 6a 50 42 4e 71 22 2c 22 76 4b 76 6f 72 65 39 73 22 2c 22 79 77 6e 30 44 77 66 53 71 4d 39 31 42 4d 72 50 42 4d 44 63 42 33 48 73 41 77 44 4f 44 61 22 2c 22 44 32 76 49 7a 32 57 47 42 77 66 34 69 67 7a 59 79 77 44 54 7a 77 35 30 69 68 76 55 41 77 7a 56 43 4d 30 47 44 4d 76 4a 44 67 39 59 43 5a 4f 22 2c 22 42 78 6e 65 42 30 35 56 44 66 72 59 79 77 6e 52 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 57 42 49 31 59 7a 77 66 53 79 78 76 4b 41 77 38 22 2c 22 77 4d 66 57 7a 49 62 65 41 77 35 4e 79 4d 66 30 43 57 22 2c 22 63 49 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 62 64 75
                                                                                                                                                                                                                                                      Data Ascii: 0Chm6lY9HChaUCMvHzhbLywSUy29Tl2fKCYjD","yxvKAw9FzMLUz2vYChjPBNq","vKvore9s","ywn0DwfSqM91BMrPBMDcB3HsAwDODa","D2vIz2WGBwf4igzYywDTzw50ihvUAwzVCM0GDMvJDg9YCZO","BxneB05VDfrYywnR","yxvKAw8VEc1WBI1YzwfSyxvKAw8","wMfWzIbeAw5NyMf0CW","cIaGicaGicaGicaGicaGicbdu
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 58 6e 5a 4b 50 22 2c 22 72 78 4c 4c 72 68 6a 56 43 68 62 4c 43 47 22 2c 22 72 32 76 56 75 32 58 48 79 49 61 33 6d 64 6d 47 77 65 6a 4b 69 65 6a 75 22 2c 22 43 33 72 48 44 68 76 5a 22 2c 22 41 78 6e 6e 42 32 6a 50 42 67 75 22 2c 22 7a 4d 66 55 79 4d 39 35 71 77 35 30 41 75 7a 48 79 32 76 49 42 32 39 52 22 2c 22 44 67 66 50 42 4e 72 4c 7a 63 62 49 45 73 62 4a 43 4d 39 5a 43 59 31 56 43 4d 4c 4e 41 77 34 47 7a 67 66 30 79 71 22 2c 22 73 65 4c 65 22 2c 22 76 68 6a 4c 79 4e 76 4a 41 67 76 30 69 65 31 74 69 65 6a 56 42 67 71 22 2c 22 76 32 4c 55 7a 67 39 33 43 57 22 2c 22 79 32 39 54 6c 4d 39 31 44 67 7a 50 44 64 43 55 42 78 4c 30 79 77 58 52 41 77 35 4e 44 67 39 54 7a 4e 6a 50 7a 77 35 4b 43 57 22 2c 22 41 77 35 4a 42 32 35 4e 42 4d 4c 30 42 57 22 2c 22 42 67
                                                                                                                                                                                                                                                      Data Ascii: XnZKP","rxLLrhjVChbLCG","r2vVu2XHyIa3mdmGwejKieju","C3rHDhvZ","AxnnB2jPBgu","zMfUyM95qw50AuzHy2vIB29R","DgfPBNrLzcbIEsbJCM9ZCY1VCMLNAw4Gzgf0yq","seLe","vhjLyNvJAgv0ie1tiejVBgq","v2LUzg93CW","y29TlM91DgzPDdCUBxL0ywXRAw5NDg9TzNjPzw5KCW","Aw5JB25NBML0BW","Bg
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 30 41 77 39 55 22 2c 22 72 77 35 4e 42 67 4c 5a 41 63 61 58 6d 74 65 47 76 4d 4c 32 79 77 6e 4c 69 65 6a 75 22 2c 22 44 67 39 65 79 78 72 48 76 76 6a 6d 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 54 41 77 72 50 22 2c 22 44 77 66 4b 79 78 72 48 78 32 66 59 79 32 48 50 44 67 76 4a 44 68 76 59 7a 71 22 2c 22 76 68 76 55 7a 32 65 22 2c 22 72 4e 6a 4c 7a 77 7a 59 42 74 43 59 6d 73 62 63 42 67 53 47 71 4c 71 22 2c 22 79 32 39 55 44 67 76 55 44 63 31 30 45 78 62 4c 22 2c 22 74 67 66 30 41 67 65 22 2c 22 75 31 7a 68 75 67 39 50 42 4e 71 22 2c 22 6d 74 72 57 45 63 61 4e 71 78 6a 50 79 77 57 4e 22 2c 22 73 67 4c 59 79 77 44 50 42 4d 38 47 74 77 4c 55 79 32 48 56 69 66 62 59 42 30 34 22 2c 22 7a 4d 39 55 44 64 4f 47 22 2c 22 79 4e 69 55 7a 32 39 32 6c 4d 31 4c 44 77
                                                                                                                                                                                                                                                      Data Ascii: 0Aw9U","rw5NBgLZAcaXmteGvML2ywnLieju","Dg9eyxrHvvjm","yxvKAw8VEc1TAwrP","DwfKyxrHx2fYy2HPDgvJDhvYzq","vhvUz2e","rNjLzwzYBtCYmsbcBgSGqLq","y29UDgvUDc10ExbL","tgf0Age","u1zhug9PBNq","mtrWEcaNqxjPywWN","sgLYywDPBM8GtwLUy2HVifbYB04","zM9UDdOG","yNiUz292lM1LDw
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 74 76 6d 47 75 32 66 55 43 59 62 74 7a 78 6a 50 7a 47 22 2c 22 71 31 6e 74 75 67 76 59 43 33 62 4c 79 33 72 50 44 4d 75 22 2c 22 79 78 76 4b 41 77 38 56 79 4d 66 5a 41 77 6d 22 2c 22 75 31 44 64 44 67 57 55 75 31 44 64 44 67 57 22 2c 22 71 32 48 4c 42 68 72 4f 42 75 4c 75 71 59 62 63 41 59 62 63 76 61 22 2c 22 76 67 76 34 44 65 7a 56 43 4d 31 48 44 61 22 2c 22 79 32 39 55 44 67 76 55 44 65 72 56 79 33 76 54 7a 77 35 30 22 2c 22 6d 74 4b 34 6c 4a 75 58 6c 4a 65 57 6d 63 34 57 6c 5a 69 30 22 2c 22 74 68 76 4a 41 77 72 48 69 65 6a 59 41 77 44 4f 44 61 22 2c 22 72 33 76 53 41 77 31 64 41 67 75 22 2c 22 43 33 76 49 43 33 72 59 22 2c 22 74 75 66 79 78 31 7a 66 75 4c 72 66 77 66 39 75 72 76 48 75 76 76 6a 66 78 30 4c 6e 71 75 44 66 78 31 76 6f 73 76 72 74 22 2c
                                                                                                                                                                                                                                                      Data Ascii: tvmGu2fUCYbtzxjPzG","q1ntugvYC3bLy3rPDMu","yxvKAw8VyMfZAwm","u1DdDgWUu1DdDgW","q2HLBhrOBuLuqYbcAYbcva","vgv4DezVCM1HDa","y29UDgvUDerVy3vTzw50","mtK4lJuXlJeWmc4WlZi0","thvJAwrHiejYAwDODa","r3vSAw1dAgu","C3vIC3rY","tufyx1zfuLrfwf9urvHuvvjfx0LnquDfx1vosvrt",
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 44 77 72 50 42 31 6e 56 44 78 6a 4a 7a 75 35 56 7a 67 75 22 2c 22 74 4b 72 66 72 4b 31 4c 43 33 6e 48 7a 32 75 22 2c 22 77 66 6a 67 43 4d 66 54 7a 71 22 2c 22 6c 4d 31 48 41 77 35 56 43 33 72 50 42 67 65 22 2c 22 79 5a 79 34 6e 4d 6d 34 6e 64 79 34 6d 64 69 32 22 2c 22 79 78 62 57 42 67 4c 4a 79 78 72 50 42 32 34 56 44 4d 35 4b 6c 4d 66 57 43 67 58 4c 6c 4d 31 57 7a 77 44 31 43 4d 57 22 2c 22 46 4e 35 2b 22 2c 22 79 32 39 54 6c 4e 44 4c 41 4d 39 35 6c 4e 44 4c 43 67 58 48 45 71 22 2c 22 76 68 4c 57 7a 75 76 59 43 4d 39 59 22 2c 22 72 31 62 76 71 77 72 48 43 68 72 4c 43 4b 4c 55 7a 4d 38 22 2c 22 71 32 39 31 43 4d 4c 4c 43 47 22 2c 22 76 68 6a 48 41 4d 66 55 22 2c 22 79 32 39 54 6c 4d 44 59 79 77 6a 30 79 78 48 50 6c 4d 4c 57 41 67 39 55 7a 71 22 2c 22 41
                                                                                                                                                                                                                                                      Data Ascii: DwrPB1nVDxjJzu5Vzgu","tKrfrK1LC3nHz2u","wfjgCMfTzq","lM1HAw5VC3rPBge","yZy4nMm4ndy4mdi2","yxbWBgLJyxrPB24VDM5KlMfWCgXLlM1WzwD1CMW","FN5+","y29TlNDLAM95lNDLCgXHEq","vhLWzuvYCM9Y","r1bvqwrHChrLCKLUzM8","q291CMLLCG","vhjHAMfU","y29TlMDYywj0yxHPlMLWAg9Uzq","A
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC1369INData Raw: 48 30 6c 77 66 55 7a 63 31 53 7a 77 7a 30 6c 78 6e 57 42 32 35 5a 7a 78 6a 5a 22 2c 22 72 67 76 51 79 76 7a 31 69 66 6e 4c 43 4d 4c 4d 22 2c 22 76 32 76 49 72 30 58 75 41 77 31 4c 43 4c 66 31 7a 78 6a 35 72 76 48 75 22 2c 22 71 31 6e 74 74 77 39 36 72 67 39 4a 44 77 31 4c 42 4e 72 73 44 77 58 4c 22 2c 22 76 32 76 49 73 32 4c 30 75 32 39 31 43 4d 6e 4c 71 4e 76 4d 7a 4d 76 59 22 2c 22 74 77 66 30 41 65 31 6d 72 77 58 4c 42 77 76 55 44 61 22 2c 22 71 32 66 53 41 78 6e 30 42 59 62 6e 76 61 22 2c 22 44 32 66 5a 42 75 31 4c 42 77 39 59 45 71 22 2c 22 71 4d 76 59 42 4d 48 48 43 4d 72 67 79 78 6e 4f 41 77 39 55 69 65 6a 75 22 2c 22 43 32 66 54 43 67 58 4c 75 4d 66 30 7a 71 22 2c 22 6c 4d 6e 4a 6e 74 69 33 6f 66 39 49 79 77 35 55 7a 78 6a 46 79 77 71 22 2c 22 6d
                                                                                                                                                                                                                                                      Data Ascii: H0lwfUzc1Szwz0lxnWB25ZzxjZ","rgvQyvz1ifnLCMLM","v2vIr0XuAw1LCLf1zxj5rvHu","q1nttw96rg9JDw1LBNrsDwXL","v2vIs2L0u291CMnLqNvMzMvY","twf0Ae1mrwXLBwvUDa","q2fSAxn0BYbnva","D2fZBu1LBw9YEq","qMvYBMHHCMrgyxnOAw9Uieju","C2fTCgXLuMf0zq","lMnJnti3of9Iyw5UzxjFywq","m


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      10192.168.2.55942913.107.246.454433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC596OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:52 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 65577
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 00:54:49 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DCE40F260567A1"
                                                                                                                                                                                                                                                      x-ms-request-id: f46a6ca5-e01e-0003-6288-16cfbf000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224352Z-15767c5fc55fdfx81a30vtr1fw0000000dhg000000006pbm
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                      Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                                      Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                                      Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                                      Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                                      Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      11192.168.2.559432172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC909OUTGET /api/v2/metadata HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                      x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797f
                                                                                                                                                                                                                                                      x-env-class: green
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:53 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: no-cache, private, no-store
                                                                                                                                                                                                                                                      x-env-class: green
                                                                                                                                                                                                                                                      set-cookie: csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; path=/; secure; httponly; samesite=lax
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-backend-green-84c4d9646c-426sn
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b17f1cee8c4b-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC725INData Raw: 32 39 66 65 0d 0a 7b 22 73 65 72 76 69 63 65 22 3a 22 63 73 67 6f 65 6d 70 69 72 65 22 2c 22 73 65 72 76 69 63 65 5f 64 6f 6d 61 69 6e 73 22 3a 5b 22 63 73 67 6f 65 6d 70 69 72 65 2e 63 6f 6d 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 67 67 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 74 76 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 74 72 2e 63 6f 6d 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 38 38 2e 63 6f 6d 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 63 61 6d 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 76 32 2e 63 6f 6d 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 69 6f 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 69 6e 66 6f 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 76 69 70 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 66 75 6e 22 2c 22 63 73 67 6f 65 6d 70 69 72 65 2e 62 69 7a
                                                                                                                                                                                                                                                      Data Ascii: 29fe{"service":"csgoempire","service_domains":["csgoempire.com","csgoempire.gg","csgoempire.tv","csgoempiretr.com","csgoempire88.com","csgoempire.cam","csgoempirev2.com","csgoempire.io","csgoempire.info","csgoempire.vip","csgoempire.fun","csgoempire.biz
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 2c 22 6d 69 6e 5f 64 65 70 6f 73 69 74 5f 74 6f 5f 63 68 61 74 22 3a 31 2c 22 69 6d 67 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 54 72 61 64 69 6e 67 22 2c 22 63 6f 75 6e 74 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 5f 61 63 74 69 76 65 22 3a 31 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 31 54 30 39 3a 31 34 3a 32 30 2e 30 30 30 30 30 30 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 31 54 30 39 3a 31 34 3a 32 30 2e 30 30 30 30 30 30 5a 22 7d 2c 7b 22 69 64 22 3a 32 32 2c 22 68 61 73 68 22 3a 22 30 22 2c 22 74 79 70 65 22 3a 22 67 6c 6f 62 61 6c 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 6d 69 6e 5f 62 65 74 5f 74 6f 5f 63 68 61 74 22 3a 35 30 2c 22 6d 69 6e 5f 64 65 70 6f 73 69
                                                                                                                                                                                                                                                      Data Ascii: ,"min_deposit_to_chat":1,"img":null,"name":"Trading","country":null,"is_active":1,"created_at":"2024-06-11T09:14:20.000000Z","updated_at":"2024-06-11T09:14:20.000000Z"},{"id":22,"hash":"0","type":"global","expires_at":null,"min_bet_to_chat":50,"min_deposi
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 32 30 32 34 2d 30 36 2d 31 31 54 30 39 3a 31 34 3a 32 30 2e 30 30 30 30 30 30 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 31 54 30 39 3a 31 34 3a 32 30 2e 30 30 30 30 30 30 5a 22 7d 2c 7b 22 69 64 22 3a 32 37 2c 22 68 61 73 68 22 3a 22 36 22 2c 22 74 79 70 65 22 3a 22 67 6c 6f 62 61 6c 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 6d 69 6e 5f 62 65 74 5f 74 6f 5f 63 68 61 74 22 3a 31 30 30 2c 22 6d 69 6e 5f 64 65 70 6f 73 69 74 5f 74 6f 5f 63 68 61 74 22 3a 31 2c 22 69 6d 67 22 3a 22 52 75 73 73 69 61 2e 70 6e 67 22 2c 22 6e 61 6d 65 22 3a 22 52 75 73 73 69 61 6e 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 52 55 22 2c 22 69 73 5f 61 63 74 69 76 65 22 3a 31 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32
                                                                                                                                                                                                                                                      Data Ascii: 2024-06-11T09:14:20.000000Z","updated_at":"2024-06-11T09:14:20.000000Z"},{"id":27,"hash":"6","type":"global","expires_at":null,"min_bet_to_chat":100,"min_deposit_to_chat":1,"img":"Russia.png","name":"Russian","country":"RU","is_active":1,"created_at":"202
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 22 67 6c 6f 62 61 6c 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 6d 69 6e 5f 62 65 74 5f 74 6f 5f 63 68 61 74 22 3a 31 30 30 2c 22 6d 69 6e 5f 64 65 70 6f 73 69 74 5f 74 6f 5f 63 68 61 74 22 3a 31 2c 22 69 6d 67 22 3a 22 56 69 65 74 6e 61 6d 2e 70 6e 67 22 2c 22 6e 61 6d 65 22 3a 22 56 69 65 74 6e 61 6d 65 73 65 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 56 4e 22 2c 22 69 73 5f 61 63 74 69 76 65 22 3a 31 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 31 54 30 39 3a 31 34 3a 32 30 2e 30 30 30 30 30 30 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 31 54 30 39 3a 31 34 3a 32 30 2e 30 30 30 30 30 30 5a 22 7d 2c 7b 22 69 64 22 3a 33 33 2c 22 68 61 73 68 22 3a 22 31 32 22 2c 22 74 79 70 65
                                                                                                                                                                                                                                                      Data Ascii: "global","expires_at":null,"min_bet_to_chat":100,"min_deposit_to_chat":1,"img":"Vietnam.png","name":"Vietnamese","country":"VN","is_active":1,"created_at":"2024-06-11T09:14:20.000000Z","updated_at":"2024-06-11T09:14:20.000000Z"},{"id":33,"hash":"12","type
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 39 2e 65 79 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 67 77 4f 44 45 34 4d 7a 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4f 44 41 34 4d 54 67 32 4d 69 77 69 63 33 56 69 49 6a 6f 69 4d 6a 49 79 4d 54 42 6a 59 54 63 7a 59 6d 59 78 59 57 59 79 5a 57 4d 79 5a 57 46 6a 5a 54 63 30 59 54 6b 32 5a 57 55 7a 4e 54 59 69 4c 43 4a 68 64 57 51 69 4f 69 4a 6a 63 32 64 76 5a 57 31 77 61 58 4a 6c 49 69 77 69 61 6e 52 70 49 6a 6f 69 62 55 4a 4c 64 79 73 32 64 45 52 32 63 45 39 51 52 6d 6b 32 61 6c 6c 76 5a 30 77 35 54 48 5a 76 51 31 59 30 64 31 6b 34 52 6b 78 4c 5a 7a 45 32 4f 55 63 79 51 33 6c 35 53 56 4d 69 66 51 2e 77 48 62 6a 6f 71 32 5a 46 59 30 30 75 52 50 63 77 50 47 47 64 6a 69 39 56 4e 4e 57 58 31 58 34 47 5f 6d 63 37 67 5a 79 47 4d 59 22 2c 22 63 6f 75 6e 74 72 79 22
                                                                                                                                                                                                                                                      Data Ascii: 9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY","country"
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 22 70 32 70 5f 74 65 6c 65 67 72 61 6d 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 50 32 70 20 54 65 6c 65 67 72 61 6d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 70 32 70 5f 66 69 6c 74 65 72 5f 64 65 6c 69 76 65 72 79 5f 74 69 6d 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 50 32 70 20 46 69 6c 74 65 72 20 44 65 6c 69 76 65 72 79 20 54 69 6d 65 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 70 32 70 5f 69 6e 76 65 6e 74 6f 72 79 22 3a 7b 22 6e 61 6d 65 22 3a 22 50 32 70 20 49 6e 76 65 6e 74 6f 72 79 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 70 32 70 5f 64 65 70 6f 73 69 74 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 50 32 70 20 44 65 70 6f 73 69 74 73 22 2c 22
                                                                                                                                                                                                                                                      Data Ascii: "p2p_telegram_notifications":{"name":"P2p Telegram Notifications","enabled":true},"p2p_filter_delivery_time":{"name":"P2p Filter Delivery Time","enabled":true},"p2p_inventory":{"name":"P2p Inventory","enabled":true},"p2p_deposits":{"name":"P2p Deposits","
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 65 61 73 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 6d 61 72 6b 65 74 70 6c 61 63 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 4d 61 72 6b 65 74 70 6c 61 63 65 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 64 69 73 61 62 6c 65 64 5f 72 65 61 73 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 66 69 6c 74 65 72 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 46 69 6c 74 65 72 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 75 73 65 72 5f 72 65 73 70 6f 6e 73 69 62 6c 65 5f 67 61 6d 69 6e 67 5f 6c 69 6d 69 74 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 55 73 65 72 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 47 61 6d 69 6e 67 20 4c 69 6d 69 74 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 64 69 73 61 62 6c 65
                                                                                                                                                                                                                                                      Data Ascii: eason":null},"marketplace":{"name":"Marketplace","enabled":false,"disabled_reason":null},"transaction_filters":{"name":"Transaction Filters","enabled":true},"user_responsible_gaming_limits":{"name":"User Responsible Gaming Limits","enabled":false,"disable
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC1369INData Raw: 74 65 6d 20 66 6c 6f 61 74 20 6e 75 6d 62 65 72 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 63 68 61 74 5f 72 61 69 6e 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 68 61 74 20 72 61 69 6e 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 64 69 73 61 62 6c 65 64 5f 72 65 61 73 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 6d 61 74 63 68 5f 62 65 74 74 69 6e 67 5f 66 65 5f 70 61 6e 64 61 5f 73 63 6f 72 65 5f 73 70 6f 72 74 69 6e 67 5f 73 6f 6c 75 74 69 6f 6e 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 4d 61 74 63 68 20 62 65 74 74 69 6e 67 20 46 72 6f 6e 74 65 6e 64 20 2d 20 50 61 6e 64 61 53 63 6f 72 65 5c 2f 53 70 6f 72 74 69 6e 67 20 53 6f 6c 75 74 69 6f 6e 73 22 2c 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 64 69 73 61 62 6c 65 64 5f 72 65 61 73 6f 6e 22
                                                                                                                                                                                                                                                      Data Ascii: tem float number","enabled":true},"chat_rain":{"name":"Chat rain","enabled":false,"disabled_reason":null},"match_betting_fe_panda_score_sporting_solutions":{"name":"Match betting Frontend - PandaScore\/Sporting Solutions","enabled":false,"disabled_reason"
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC450INData Raw: 74 68 65 20 69 73 73 75 65 20 61 6e 64 20 77 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 20 74 68 69 73 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 22 2c 22 6c 69 6e 6b 5f 74 6f 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 33 20 31 33 3a 34 39 3a 35 34 22 2c 22 70 61 67 65 73 22 3a 5b 5d 7d 2c 7b 22 6d 65 73 73 61 67 65 22 3a 22 43 61 73 65 20 42 61 74 74 6c 65 73 20 61 72 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 64 75 65 20 74 6f 20 61 6e 20 69 73 73 75 65 20 77 69 74 68 20 6f 75 72 20 45 4f 53 20 62 6c 6f 63 6b 20 70 72 6f 76 69 64 65 72 2e 20 57 65 20 61 72 65 20 69 6e 76 65 73 74 69 67 61 74 69 6e 67 20
                                                                                                                                                                                                                                                      Data Ascii: the issue and will re-enable this as soon as possible.","link_to":null,"link_label":null,"updated_at":"2024-10-03 13:49:54","pages":[]},{"message":"Case Battles are temporarily unavailable due to an issue with our EOS block provider. We are investigating
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      12192.168.2.559431172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:52 UTC924OUTGET /api/v2/metadata/exchange-rates HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                      x-empire-device-identifier: 698c9ecf-1cfe-4d5c-8bcb-6bd7e2d3797f
                                                                                                                                                                                                                                                      x-env-class: green
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:53 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                                                                                                                                      x-env-class: green
                                                                                                                                                                                                                                                      set-cookie: csgoempire=bckf0H0lkoMWnWJ1abJEuelT524vsfFTIWT6RLre; path=/; secure; httponly; samesite=lax
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-backend-green-84c4d9646c-knbws
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b17f1a317cfc-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC627INData Raw: 32 36 63 0d 0a 7b 22 62 61 73 65 22 3a 22 45 55 52 22 2c 22 6c 61 73 74 55 70 64 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 20 32 32 3a 33 30 3a 32 32 2e 39 32 34 32 37 30 20 55 54 43 22 2c 22 72 61 74 65 73 22 3a 7b 22 45 55 52 22 3a 31 2c 22 55 53 44 22 3a 31 2e 31 30 32 39 2c 22 4a 50 59 22 3a 31 36 31 2e 36 39 2c 22 42 47 4e 22 3a 31 2e 39 35 35 37 39 39 39 39 39 39 39 39 39 39 39 38 2c 22 43 5a 4b 22 3a 32 35 2e 33 34 37 2c 22 44 4b 4b 22 3a 37 2e 34 35 37 38 39 39 39 39 39 39 39 39 39 39 39 35 2c 22 47 42 50 22 3a 30 2e 38 33 37 33 35 2c 22 48 55 46 22 3a 34 30 31 2e 33 33 2c 22 50 4c 4e 22 3a 34 2e 33 31 34 35 2c 22 52 4f 4e 22 3a 34 2e 39 37 36 39 2c 22 53 45 4b 22 3a
                                                                                                                                                                                                                                                      Data Ascii: 26c{"base":"EUR","lastUpdate":"2024-10-04","createdAt":"2024-10-04 22:30:22.924270 UTC","rates":{"EUR":1,"USD":1.1029,"JPY":161.69,"BGN":1.9557999999999998,"CZK":25.347,"DKK":7.4578999999999995,"GBP":0.83735,"HUF":401.33,"PLN":4.3145,"RON":4.9769,"SEK":
                                                                                                                                                                                                                                                      2024-10-04 22:43:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      13192.168.2.559435172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:54 UTC847OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=bckf0H0lkoMWnWJ1abJEuelT524vsfFTIWT6RLre
                                                                                                                                                                                                                                                      2024-10-04 22:43:54 UTC524INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:54 GMT
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b186ed361967-EWR


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      14192.168.2.559439172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC859OUTGET /assets/LangPicker-Bqz1HpVO.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b18d8ac5426a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199101
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:34 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC289INData Raw: 32 64 63 65 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 4c 2c 61 61 20 61 73 20 42 2c 61 62 20 61 73 20 6b 2c 61 4d 20 61 73 20 41 2c 6f 20 61 73 20 65 2c 62 20 61 73 20 74 2c 66 20 61 73 20 69 2c 69 20 61 73 20 73 2c 46 20 61 73 20 6d 2c 7a 20 61 73 20 70 2c 74 20 61 73 20 72 2c 6a 77 20 61 73 20 62 2c 68 62 20 61 73 20 76 2c 64 20 61 73 20 6c 2c 61 31 20 61 73 20 75 2c 77 20 61 73 20 6e 2c 6a 78 20 61 73 20 63 2c 41 20 61 73 20 64 2c 65 20 61 73 20 68 2c 6e 20 61 73 20 53 2c 6a 79 20 61 73 20 4e 2c 64 5a 20 61 73 20 52 2c 64 5f 20 61 73 20 4d 2c 64 24 20 61 73 20 45 2c 65 30 20 61 73 20 54 2c 65 31 20 61 73 20 77 2c 65 32 20 61 73 20 47 2c 65 33 20 61 73 20 50 2c 65 34 20 61 73 20 78 2c 65 35 20 61 73 20 49 2c 65 36 20 61 73 20 7a 2c 65 37 20 61 73 20 55
                                                                                                                                                                                                                                                      Data Ascii: 2dceimport{g as L,aa as B,ab as k,aM as A,o as e,b as t,f as i,i as s,F as m,z as p,t as r,jw as b,hb as v,d as l,a1 as u,w as n,jx as c,A as d,e as h,n as S,jy as N,dZ as R,d_ as M,d$ as E,e0 as T,e1 as w,e2 as G,e3 as P,e4 as x,e5 as I,e6 as z,e7 as U
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 63 20 61 73 20 6a 2c 65 64 20 61 73 20 44 2c 65 65 20 61 73 20 48 2c 65 66 20 61 73 20 24 2c 65 67 20 61 73 20 4a 2c 65 68 20 61 73 20 5a 2c 65 69 20 61 73 20 71 2c 65 6a 20 61 73 20 59 2c 65 6b 20 61 73 20 51 2c 65 6c 20 61 73 20 57 2c 65 6d 20 61 73 20 58 2c 65 6e 20 61 73 20 73 73 2c 65 6f 20 61 73 20 5f 73 2c 65 70 20 61 73 20 61 73 2c 65 71 20 61 73 20 67 73 2c 65 72 20 61 73 20 65 73 2c 65 73 20 61 73 20 69 73 2c 65 74 20 61 73 20 74 73 2c 65 75 20 61 73 20 6c 73 2c 65 76 20 61 73 20 6e 73 2c 65 77 20 61 73 20 6f 73 2c 65 78 20 61 73 20 72 73 2c 65 79 20 61 73 20 63 73 2c 65 7a 20 61 73 20 66 73 2c 65 41 20 61 73 20 6d 73 2c 65 42 20 61 73 20 70 73 2c 65 43 20 61 73 20 62 73 2c 65 44 20 61 73 20 76 73 2c 65 45 20 61 73 20 75 73 2c 65 46 20 61 73 20
                                                                                                                                                                                                                                                      Data Ascii: c as j,ed as D,ee as H,ef as $,eg as J,eh as Z,ei as q,ej as Y,ek as Q,el as W,em as X,en as ss,eo as _s,ep as as,eq as gs,er as es,es as is,et as ts,eu as ls,ev as ns,ew as os,ex as rs,ey as cs,ez as fs,eA as ms,eB as ps,eC as bs,eD as vs,eE as us,eF as
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 73 20 50 61 2c 67 43 20 61 73 20 78 61 2c 67 44 20 61 73 20 49 61 2c 67 45 20 61 73 20 7a 61 2c 67 46 20 61 73 20 55 61 2c 67 47 20 61 73 20 56 61 2c 67 48 20 61 73 20 4b 61 2c 67 49 20 61 73 20 46 61 2c 67 4a 20 61 73 20 4f 61 2c 67 4b 20 61 73 20 6a 61 2c 67 4c 20 61 73 20 44 61 2c 67 4d 20 61 73 20 48 61 2c 67 4e 20 61 73 20 24 61 2c 67 4f 20 61 73 20 4a 61 2c 67 50 20 61 73 20 5a 61 2c 67 51 20 61 73 20 71 61 2c 67 52 20 61 73 20 59 61 2c 67 53 20 61 73 20 51 61 2c 67 54 20 61 73 20 57 61 2c 67 55 20 61 73 20 58 61 2c 67 56 20 61 73 20 73 67 2c 67 57 20 61 73 20 5f 67 2c 67 58 20 61 73 20 61 67 2c 67 59 20 61 73 20 67 67 2c 67 5a 20 61 73 20 65 67 2c 67 5f 20 61 73 20 69 67 2c 67 24 20 61 73 20 74 67 2c 5f 20 61 73 20 6c 67 7d 66 72 6f 6d 22 2e 2f 69
                                                                                                                                                                                                                                                      Data Ascii: s Pa,gC as xa,gD as Ia,gE as za,gF as Ua,gG as Va,gH as Ka,gI as Fa,gJ as Oa,gK as ja,gL as Da,gM as Ha,gN as $a,gO as Ja,gP as Za,gQ as qa,gR as Ya,gS as Qa,gT as Wa,gU as Xa,gV as sg,gW as _g,gX as ag,gY as gg,gZ as eg,g_ as ig,g$ as tg,_ as lg}from"./i
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 6c 61 67 73 2f 41 72 6d 65 6e 69 61 2e 70 6e 67 22 3a 50 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 75 73 74 72 61 6c 69 61 2e 70 6e 67 22 3a 78 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 75 73 74 72 69 61 2e 70 6e 67 22 3a 49 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 7a 65 72 62 61 69 6a 61 6e 2e 70 6e 67 22 3a 7a 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 61 6d 61 73 2e 70 6e 67 22 3a 55 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 72 61 69 6e 2e 70 6e 67 22 3a 56 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 6e 67 6c 61 64 65 73 68 2e 70 6e 67 22 3a 4b
                                                                                                                                                                                                                                                      Data Ascii: lags/Armenia.png":P,"/src/assets/img/flags/Australia.png":x,"/src/assets/img/flags/Austria.png":I,"/src/assets/img/flags/Azerbaijan.png":z,"/src/assets/img/flags/Bahamas.png":U,"/src/assets/img/flags/Bahrain.png":V,"/src/assets/img/flags/Bangladesh.png":K
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 6c 61 67 73 2f 43 6f 74 65 2d 64 27 49 76 6f 69 72 65 2e 70 6e 67 22 3a 70 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 72 6f 61 74 69 61 2e 70 6e 67 22 3a 62 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 75 62 61 2e 70 6e 67 22 3a 76 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 79 70 72 75 73 2e 70 6e 67 22 3a 75 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 7a 65 63 68 2d 52 65 70 75 62 6c 69 63 2e 70 6e 67 22 3a 64 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 65 6e 6d 61 72 6b 2e 70 6e 67 22 3a 68 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 6a 69 62 6f 75 74
                                                                                                                                                                                                                                                      Data Ascii: lags/Cote-d'Ivoire.png":ps,"/src/assets/img/flags/Croatia.png":bs,"/src/assets/img/flags/Cuba.png":vs,"/src/assets/img/flags/Cyprus.png":us,"/src/assets/img/flags/Czech-Republic.png":ds,"/src/assets/img/flags/Denmark.png":hs,"/src/assets/img/flags/Djibout
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 6e 64 2e 70 6e 67 22 3a 5a 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 6e 64 69 61 2e 70 6e 67 22 3a 71 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 6e 64 6f 6e 65 73 69 61 2e 70 6e 67 22 3a 59 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 6e 2e 70 6e 67 22 3a 51 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 71 2e 70 6e 67 22 3a 57 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 65 6c 61 6e 64 2e 70 6e 67 22 3a 58 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 73 72 61 65 6c 2e 70 6e 67 22 3a 73 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f
                                                                                                                                                                                                                                                      Data Ascii: nd.png":Zs,"/src/assets/img/flags/India.png":qs,"/src/assets/img/flags/Indonesia.png":Ys,"/src/assets/img/flags/Iran.png":Qs,"/src/assets/img/flags/Iraq.png":Ws,"/src/assets/img/flags/Ireland.png":Xs,"/src/assets/img/flags/Israel.png":s_,"/src/assets/img/
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 72 73 68 61 6c 6c 2d 49 73 6c 61 6e 64 73 2e 70 6e 67 22 3a 4d 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 61 75 72 69 74 61 6e 69 61 2e 70 6e 67 22 3a 45 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 61 75 72 69 74 69 75 73 2e 70 6e 67 22 3a 54 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 65 78 69 63 6f 2e 70 6e 67 22 3a 77 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 69 63 72 6f 6e 65 73 69 61 2d 28 46 65 64 65 72 61 74 65 64 29 2e 70 6e 67 22 3a 47 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6c 64 6f 76 61 2e 70 6e 67 22 3a 50 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66
                                                                                                                                                                                                                                                      Data Ascii: rshall-Islands.png":M_,"/src/assets/img/flags/Mauritania.png":E_,"/src/assets/img/flags/Mauritius.png":T_,"/src/assets/img/flags/Mexico.png":w_,"/src/assets/img/flags/Micronesia-(Federated).png":G_,"/src/assets/img/flags/Moldova.png":P_,"/src/assets/img/f
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 61 2e 70 6e 67 22 3a 6f 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 4b 69 74 74 73 2d 61 6e 64 2d 4e 65 76 69 73 2e 70 6e 67 22 3a 72 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 4c 75 63 69 61 2e 70 6e 67 22 3a 63 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 56 69 6e 63 65 6e 74 2d 61 6e 64 2d 74 68 65 2d 47 72 65 6e 61 64 69 6e 65 73 2e 70 6e 67 22 3a 66 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6d 6f 61 2e 70 6e 67 22 3a 6d 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6e 2d 4d 61 72 69 6e 6f 2e 70 6e 67 22 3a 70 61 2c 22 2f 73 72 63 2f
                                                                                                                                                                                                                                                      Data Ascii: a.png":oa,"/src/assets/img/flags/Saint-Kitts-and-Nevis.png":ra,"/src/assets/img/flags/Saint-Lucia.png":ca,"/src/assets/img/flags/Saint-Vincent-and-the-Grenadines.png":fa,"/src/assets/img/flags/Samoa.png":ma,"/src/assets/img/flags/San-Marino.png":pa,"/src/
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1369INData Raw: 61 67 73 2f 54 72 69 6e 69 64 61 64 2d 61 6e 64 2d 54 6f 62 61 67 6f 2e 70 6e 67 22 3a 4f 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 6e 69 73 69 61 2e 70 6e 67 22 3a 6a 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 65 79 2e 70 6e 67 22 3a 44 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 6d 65 6e 69 73 74 61 6e 2e 70 6e 67 22 3a 48 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 76 61 6c 75 2e 70 6e 67 22 3a 24 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 67 61 6e 64 61 2e 70 6e 67 22 3a 4a 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 6b 72
                                                                                                                                                                                                                                                      Data Ascii: ags/Trinidad-and-Tobago.png":Oa,"/src/assets/img/flags/Tunisia.png":ja,"/src/assets/img/flags/Turkey.png":Da,"/src/assets/img/flags/Turkmenistan.png":Ha,"/src/assets/img/flags/Tuvalu.png":$a,"/src/assets/img/flags/Uganda.png":Ja,"/src/assets/img/flags/Ukr
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC493INData Raw: 3a 22 22 7d 2c 6e 75 6c 6c 2c 38 2c 64 67 29 29 3a 64 28 22 22 2c 21 30 29 2c 68 28 22 20 22 2b 72 28 73 28 66 67 29 5b 73 28 67 29 5d 29 2c 31 29 5d 29 5d 29 2c 5f 3a 31 7d 29 2c 6c 28 73 28 6f 67 29 2c 7b 63 6c 61 73 73 3a 22 68 2d 61 75 74 6f 22 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 22 38 30 76 68 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6e 28 28 29 3d 3e 5b 28 65 28 21 30 29 2c 74 28 6d 2c 6e 75 6c 6c 2c 70 28 73 28 76 29 2c 5f 3d 3e 28 65 28 29 2c 53 28 73 28 72 67 29 2c 7b 6b 65 79 3a 5f 2c 76 61 6c 75 65 3a 5f 7d 2c 7b 64 65 66 61 75 6c 74 3a 6e 28 28 29 3d 3e 5b 69 28 22 64 69 76 22 2c 68 67 2c 5b 73 28 63 29 5b 5f 5d 3f 28 65 28 29 2c 53 28 73 28 75 29 2c 7b 6b 65 79 3a 30 2c 69 63 6f 6e 3a 6f 28 5f 29 2c 63 6c 61 73 73 3a 22 6d 72 2d 6d 64 22 7d
                                                                                                                                                                                                                                                      Data Ascii: :""},null,8,dg)):d("",!0),h(" "+r(s(fg)[s(g)]),1)])]),_:1}),l(s(og),{class:"h-auto","max-height":"80vh"},{default:n(()=>[(e(!0),t(m,null,p(s(v),_=>(e(),S(s(rg),{key:_,value:_},{default:n(()=>[i("div",hg,[s(c)[_]?(e(),S(s(u),{key:0,icon:o(_),class:"mr-md"}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      15192.168.2.559440104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1077OUTGET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                                      Host: roulette.csgoempire.com
                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000
                                                                                                                                                                                                                                                      Sec-WebSocket-Key: 6Jwtrnee2mikapqB4YofSw==
                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC400INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b18ecadd8c39-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      16192.168.2.559434184.28.90.27443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=151278
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      17192.168.2.559442172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC875OUTGET /assets/Select-fmw9UPti.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b191fd864231-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2125752
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Mon, 23 Sep 2024 11:48:44 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Aug 2024 11:52:26 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-589f655bc7-2hb4n
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC88INData Raw: 35 32 0d 0a 2e 73 65 6c 65 63 74 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 61 62 64 31 33 32 39 65 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 52.select-button[data-v-abd1329e]{min-width:-moz-max-content;min-width:max-content}
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      18192.168.2.559444172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC879OUTGET /assets/LangPicker-DfjDoBHH.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b191fb457295-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2121381
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 08:56:51 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Sep 2024 08:25:16 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-5599d5f858-xrvdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC292INData Raw: 33 64 64 0d 0a 2e 6c 61 6e 67 2d 70 69 63 6b 65 72 2d 66 6c 79 6f 75 74 5b 64 61 74 61 2d 76 2d 61 37 32 39 63 34 39 62 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 6c 61 6e 67 2d 70 69 63 6b 65 72 2d 66 6c 79 6f 75 74 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 61 37 32 39 63 34 39 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 61 6e 67 2d 70 69 63 6b 65 72 2d 66 6c 79 6f 75 74 5f 5f 69 6e 6e 65 72 20 2e 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 5b 64 61 74 61 2d 76 2d 61 37 32 39 63 34 39 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c
                                                                                                                                                                                                                                                      Data Ascii: 3dd.lang-picker-flyout[data-v-a729c49b]{padding-left:16px;padding-right:16px}.lang-picker-flyout__inner[data-v-a729c49b]{position:relative}.lang-picker-flyout__inner .icon-chevron-right[data-v-a729c49b]{position:absolute;right:0;top:50%;transform:transl
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC704INData Raw: 74 61 2d 76 2d 61 37 32 39 63 34 39 62 5d 7b 77 69 64 74 68 3a 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 6c 61 6e 67 2d 70 69 63 6b 65 72 2d 66 6c 79 6f 75 74 20 73 65 6c 65 63 74 5b 64 61 74 61 2d 76 2d 61 37 32 39 63 34 39 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f
                                                                                                                                                                                                                                                      Data Ascii: ta-v-a729c49b]{width:16px;position:absolute;left:0;top:50%;transform:translateY(-50%)}.lang-picker-flyout select[data-v-a729c49b]{position:relative;display:block;width:100%;height:100%;-webkit-appearance:none;-moz-appearance:none;appearance:none;cursor:po
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      19192.168.2.559445172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC873OUTGET /assets/Head-CprsszUq.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b191ff7bc457-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2126048
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sun, 22 Sep 2024 21:55:32 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Aug 2024 11:52:26 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-589f655bc7-2hb4n
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC316INData Raw: 32 66 33 0d 0a 2e 63 68 61 74 2d 68 65 61 64 5b 64 61 74 61 2d 76 2d 37 39 33 35 66 62 65 61 5d 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 63 68 61 74 2d 68 65 61 64 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 37 39 33 35 66 62 65 61 5d 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 34 36 20 31 34 37 20 31 36 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 2d 32 70 78 20 23 31 61 31 63
                                                                                                                                                                                                                                                      Data Ascii: 2f3.chat-head[data-v-7935fbea]{height:60px;padding:10px}.chat-head-button[data-v-7935fbea]{--tw-text-opacity: 1;color:rgb(146 147 166 / var(--tw-text-opacity));height:40px;font-size:.8125rem;padding:0 15px;border-radius:3px;box-shadow:inset 0 -2px #1a1c
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC446INData Raw: 69 67 68 74 3a 38 70 78 7d 2e 63 68 61 74 2d 68 65 61 64 2d 62 75 74 74 6f 6e 5f 5f 63 61 72 65 74 5b 64 61 74 61 2d 76 2d 37 39 33 35 66 62 65 61 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 34 73 7d 2e 76 2d 70 6f 70 70 65 72 2d 2d 73 68 6f 77 6e 20 2e 63 68 61 74 2d 68 65 61 64 2d 62 75 74 74 6f 6e 5f 5f 63 61 72 65 74 5b 64 61 74 61 2d 76 2d 37 39 33 35 66 62 65 61 5d 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 33 33 20 31 37 37 20 31 34 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2e 72 6f 6f 6d 2d 62 6f 78 5f 5f 6d 6f 62 69 6c 65 5b 64 61 74 61 2d 76 2d 37 39 33 35 66 62 65 61 5d 7b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68
                                                                                                                                                                                                                                                      Data Ascii: ight:8px}.chat-head-button__caret[data-v-7935fbea]{transition:color .4s}.v-popper--shown .chat-head-button__caret[data-v-7935fbea]{--tw-text-opacity: 1;color:rgb(233 177 14 / var(--tw-text-opacity))}.room-box__mobile[data-v-7935fbea]{max-height:calc(100vh
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      20192.168.2.559443172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC878OUTGET /assets/Container-fFWATbzG.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:55 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b191fa57429e-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2121381
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 08:56:51 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Sep 2024 08:25:16 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-5599d5f858-ddljj
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC322INData Raw: 33 30 62 0d 0a 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 7d 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 61 76 61 74 61 72 2c 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 69 63 6f 6e 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 32 32 70 78 3b 68 65 69 67 68 74 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 5b
                                                                                                                                                                                                                                                      Data Ascii: 30b[data-v-ef7093ef] .message{position:relative}[data-v-ef7093ef] .message__inner{display:flex;padding:8px 16px}[data-v-ef7093ef] .message__avatar,[data-v-ef7093ef] .message__icon{flex-shrink:0;position:relative;width:22px;height:22px;margin-right:4px}[
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC464INData Raw: 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 61 76 61 74 61 72 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 7d 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 69 63 6f 6e 2d 2d 6c 61 72 67 65 7b 77 69 64 74 68 3a 36 36 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 6d 61 69 6e 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 32 70 78 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 5b 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 5d 20 2e 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 7b 2d 2d 74 77
                                                                                                                                                                                                                                                      Data Ascii: ef7093ef] .message__avatar img{width:100%;border-radius:100%}[data-v-ef7093ef] .message__icon--large{width:66px;height:auto;margin-right:8px}[data-v-ef7093ef] .message__main{width:calc(100% - 22px);line-height:1.25rem}[data-v-ef7093ef] .message__text{--tw
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      21192.168.2.559446172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC881OUTGET /assets/Notification-CM17KOH6.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:56 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b192a8f70f68-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 1514946
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 17 Oct 2024 09:16:36 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 08:44:31 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-6c749cf764-kw88q
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC322INData Raw: 31 36 39 0d 0a 2e 6d 65 73 73 61 67 65 5f 5f 74 69 70 2d 73 65 6e 74 20 2e 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 5b 64 61 74 61 2d 76 2d 39 32 35 36 30 31 62 62 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 6d 65 73 73 61 67 65 5f 5f 74 69 70 2d 73 65 6e 74 20 2e 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 3e 73 70 61 6e 5b 64 61 74 61 2d 76 2d 39 32 35 36 30 31 62 62 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 2e 69 63 6f 6e 2d 6d 75 74 65 2d 63 6f 6c 6f 72 5b 64 61 74 61 2d 76 2d 39 32 35 36 30 31 62 62 5d 7b 66 69 6c 6c 3a 23 33 63 38 36 65 31 7d 2e 69 63 6f 6e 2d 61 74 2d 63 6f 6c 6f 72 5b 64 61 74 61 2d 76 2d 39 32 35 36 30 31 62 62 5d 7b 66 69 6c
                                                                                                                                                                                                                                                      Data Ascii: 169.message__tip-sent .message__text[data-v-925601bb]{display:flex;flex-wrap:wrap}.message__tip-sent .message__text>span[data-v-925601bb]{margin-left:4px;margin-right:4px}.icon-mute-color[data-v-925601bb]{fill:#3c86e1}.icon-at-color[data-v-925601bb]{fil
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC46INData Raw: 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 32 70 78 7d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: x;display:inline-block;vertical-align:-2px}
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      22192.168.2.559448172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:55 UTC874OUTGET /assets/Table-DubeuWcL.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:56 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1930f2980dc-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2124000
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 08:30:11 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-45llv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC316INData Raw: 32 65 64 0d 0a 2e 62 61 73 65 2d 74 61 62 6c 65 5b 64 61 74 61 2d 76 2d 31 36 33 64 34 32 61 30 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 20 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 75 6e 73 65 74 7d 2e 74 6f 70 2d 67 72 69 64 5b 64 61 74 61 2d 76 2d 31 36 33 64 34 32 61 30 5d 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 74 6f 70 2d 6c 65 66 74 20 74 6f 70 2d 72 69 67 68 74 22 20 22 62 6f 74 2d 6c 65 66 74 20 62 6f 74 2d 72 69 67 68 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 61 75 74
                                                                                                                                                                                                                                                      Data Ascii: 2ed.base-table[data-v-163d42a0]{width:100%;overflow:hidden;border-collapse:separate;border-spacing:0 1px;font-size:unset}.top-grid[data-v-163d42a0]{display:grid;grid-template-areas:"top-left top-right" "bot-left bot-right";grid-template-columns:auto aut
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC440INData Raw: 61 74 61 2d 76 2d 31 36 33 64 34 32 61 30 5d 7b 67 72 69 64 2d 61 72 65 61 3a 62 6f 74 2d 6c 65 66 74 7d 2e 62 6f 74 2d 72 69 67 68 74 5b 64 61 74 61 2d 76 2d 31 36 33 64 34 32 61 30 5d 7b 67 72 69 64 2d 61 72 65 61 3a 62 6f 74 2d 72 69 67 68 74 7d 2e 66 69 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 32 65 30 64 38 64 39 65 5d 7b 77 69 64 74 68 3a 31 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6f 76 65 72 66 6c 6f 77 2d 73 68 72 69 6e 6b 5b 64 61 74 61 2d 76 2d 32 65 30 64 38 64 39 65 5d 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 62 61 73 65 2d 74 61 62 6c 65 2d 72 6f 77 5b 64 61 74 61 2d 76
                                                                                                                                                                                                                                                      Data Ascii: ata-v-163d42a0]{grid-area:bot-left}.bot-right[data-v-163d42a0]{grid-area:bot-right}.fit-content[data-v-2e0d8d9e]{width:1%;white-space:nowrap}.overflow-shrink[data-v-2e0d8d9e]{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.base-table-row[data-v
                                                                                                                                                                                                                                                      2024-10-04 22:43:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      23192.168.2.559449184.28.90.27443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=151351
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      24192.168.2.559451104.16.80.734433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b19cbf4f8cb3-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      25192.168.2.559450104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC719OUTGET /assets/index-Dj1U7Ss3.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19cb82641db-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 198728
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:49 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC289INData Raw: 31 62 65 39 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 61 73 73 65 74 73 2f 72 65 63 6f 72 64 65 72 2d 43 44 30 71 6e 73 6f 6c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 2d 65 76 61 6c 75 61 74 6f 72 2d 42 77 46 68 74 44 66 69 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 4b 59 43 2d 43 42 66 45 31 77 36 59 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 49 6e 70 75 74 44 61 74 65 4f 66 42 69 72 74 68 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 42 67 77 49 4a 32 46 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 65 6c 65 63 74 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 49 70
                                                                                                                                                                                                                                                      Data Ascii: 1be9const __vite__fileDeps=["assets/recorder-CD0qnsol.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/KYC-CBfE1w6Y.js","assets/InputDateOfBirth.vue_vue_type_script_setup_true_lang-BgwIJ2F1.js","assets/Select.vue_vue_type_script_setup_true_lang-DIp
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 63 73 73 22 2c 22 61 73 73 65 74 73 2f 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 2d 74 71 4a 4b 52 53 6b 77 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6b 79 63 2d 58 69 6e 71 59 77 35 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 48 65 61 64 2d 43 5f 57 58 4d 72 52 45 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 48 65 61 64 2d 43 70 72 73 73 7a 55 71 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 4d 65 73 73 61 67 65 2d 42 45 4d 73 37 4f 7a 6c 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 76 65 72 69 66 69 65 64 2d 42 4e 32 31 75 46 58 79 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 5f 62 61 73 65 50 72 6f 70 65 72 74 79 4f 66 2d 42 6e 5f 45 39 64 5f 41 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 6e 74 61 69 6e 65 72 2d 44 63 61 43 73 70 37 6f 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f
                                                                                                                                                                                                                                                      Data Ascii: css","assets/ButtonContainer-tqJKRSkw.js","assets/kyc-XinqYw5p.js","assets/Head-C_WXMrRE.js","assets/Head-CprsszUq.css","assets/Message-BEMs7Ozl.js","assets/verified-BN21uFXy.js","assets/_basePropertyOf-Bn_E9d_A.js","assets/Container-DcaCsp7o.js","assets/
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 73 65 74 73 2f 43 6f 6c 6c 61 70 73 69 62 6c 65 43 6f 6e 74 65 6e 74 2d 43 36 30 5a 47 55 7a 31 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 43 73 67 6f 57 65 61 72 54 69 65 72 2d 42 7a 52 77 70 4e 69 39 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 54 72 61 64 65 46 69 6c 74 65 72 73 53 69 64 65 62 61 72 2d 43 62 73 35 6a 42 66 57 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 53 6c 69 64 65 72 2d 44 4c 66 77 32 2d 50 5f 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 54 72 61 64 65 53 69 64 65 62 61 72 2d 79 51 63 69 6c 42 4e 77 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 61 6d 55 72 6c 2d 43 44 47 41 2d 4d 5a 48 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 63 6f 6e 2d 73 65 61 72 63 68 2d 42 57 41 5f 44 32 55 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 53 74 65 61 6d 55 72
                                                                                                                                                                                                                                                      Data Ascii: sets/CollapsibleContent-C60ZGUz1.css","assets/CsgoWearTier-BzRwpNi9.js","assets/TradeFiltersSidebar-Cbs5jBfW.css","assets/Slider-DLfw2-P_.css","assets/TradeSidebar-yQcilBNw.js","assets/SteamUrl-CDGA-MZH.js","assets/icon-search-BWA_D2Up.js","assets/SteamUr
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 61 72 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 32 39 62 76 54 71 46 49 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 42 61 74 74 6c 65 55 73 65 72 56 65 72 73 75 73 43 61 72 64 73 2d 35 50 39 72 62 66 4b 6b 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 54 6f 67 67 6c 65 2d 42 47 6d 6c 4d 73 74 50 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 54 6f 67 67 6c 65 2d 33 37 71 33 77 6a 65 44 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 54 61 62 6c 65 2d 42 78 55 4d 41 42 53 65 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 54 61 62 6c 65 2d 44 75 62 65 75 57 63 4c 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 70 79 54 65 78 74 2d 72 64 53 30 36 4a 2d 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 6f 70 79 54 65 78 74 2d
                                                                                                                                                                                                                                                      Data Ascii: ar.vue_vue_type_script_setup_true_lang-29bvTqFI.js","assets/BattleUserVersusCards-5P9rbfKk.css","assets/Toggle-BGmlMstP.js","assets/Toggle-37q3wjeD.css","assets/Table-BxUMABSe.js","assets/Table-DubeuWcL.css","assets/CopyText-rdS06J-p.js","assets/CopyText-
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 75 79 2d 6f 72 64 65 72 73 2d 43 47 54 6a 39 43 58 71 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 5f 69 64 5f 2d 44 34 38 56 37 68 6d 53 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 63 6f 6e 2d 63 6c 6f 63 6b 2d 42 41 69 76 30 48 71 64 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 50 72 69 63 65 44 69 73 70 6c 61 79 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 2d 46 76 52 79 68 30 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 61 72 64 2d 43 4e 42 79 2d 4a 61 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 43 61 72 64 2d 43 62 57 48 68 41 38 50 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 5f 69 64 5f 2d 44 4a 34 75 61 41 41 52 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 72 79 70 74 6f 2d 59 75 57 2d 39 2d 73 63
                                                                                                                                                                                                                                                      Data Ascii: uy-orders-CGTj9CXq.css","assets/_id_-D48V7hmS.js","assets/icon-clock-BAiv0Hqd.js","assets/PriceDisplay.vue_vue_type_script_setup_true_lang-D-FvRyh0.js","assets/Card-CNBy-Jap.js","assets/Card-CbWHhA8P.css","assets/_id_-DJ4uaAAR.css","assets/crypto-YuW-9-sc
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 65 64 2d 44 37 47 4b 6c 74 5a 62 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 73 77 61 70 70 65 64 2d 44 30 59 42 53 48 4d 2d 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 61 73 68 2d 49 6b 50 57 31 31 7a 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 61 73 68 2d 42 41 76 39 42 34 37 61 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 6b 69 6e 67 75 69 6e 2d 42 59 4a 39 7a 72 64 79 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6b 69 6e 67 75 69 6e 2d 56 43 79 6a 5a 6d 68 32 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 7a 65 6e 2d 43 2d 42 4b 7a 47 55 35 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 7a 65 6e 2d 42 53 64 77 6e 39 63 5f 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 72 79 70 74 6f 2d 43 35 2d 32 6a 4e 6d 4e 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 72 6f 77 73 65 72 2d 43 65
                                                                                                                                                                                                                                                      Data Ascii: ed-D7GKltZb.js","assets/swapped-D0YBSHM-.css","assets/cash-IkPW11zF.js","assets/cash-BAv9B47a.css","assets/kinguin-BYJ9zrdy.js","assets/kinguin-VCyjZmh2.css","assets/zen-C-BKzGU5.js","assets/zen-BSdwn9c_.css","assets/crypto-C5-2jNmN.js","assets/browser-Ce
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC19INData Raw: 2c 22 61 73 73 65 74 73 2f 75 73 65 43 61 73 65 73 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ,"assets/useCases
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 37 66 65 32 0d 0a 41 75 74 6f 53 63 72 6f 6c 6c 43 6f 6e 74 72 6f 6c 2d 44 75 33 76 4c 34 31 4f 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 61 74 74 6c 65 63 61 73 65 73 2d 44 38 55 56 72 42 35 67 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 42 61 74 74 6c 65 4c 69 73 74 45 6c 65 6d 65 6e 74 2d 43 55 51 63 74 64 59 77 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 63 72 65 61 74 65 2d 42 5a 6e 46 46 36 49 33 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 61 73 65 73 2d 44 68 66 53 7a 54 34 35 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 42 61 74 74 6c 65 53 65 6c 65 63 74 65 64 43 61 73 65 73 2d 42 66 37 70 69 6e 77 59 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 75 73 65 43 61 73 65 54 61 67 73 2d 43 52 56 78 54 4c 74 42 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 72 65 61 74
                                                                                                                                                                                                                                                      Data Ascii: 7fe2AutoScrollControl-Du3vL41O.js","assets/battlecases-D8UVrB5g.js","assets/BattleListElement-CUQctdYw.css","assets/create-BZnFF6I3.js","assets/cases-DhfSzT45.js","assets/useBattleSelectedCases-Bf7pinwY.js","assets/useCaseTags-CRVxTLtB.js","assets/creat
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 61 2e 61 64 64 65 64 4e 6f 64 65 73 29 6f 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 4c 49 4e 4b 22 26 26 6f 2e 72 65 6c 3d 3d 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 26 26 69 28 6f 29 7d 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 72 2e 69 6e 74 65 67 72 69 74 79 26 26 28 61 2e 69 6e 74 65 67 72 69 74 79 3d 72 2e 69 6e 74 65 67 72 69 74 79 29 2c 72 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 26 26 28 61 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 72 2e 72 65 66 65
                                                                                                                                                                                                                                                      Data Ascii: ype==="childList")for(const o of a.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&i(o)}).observe(document,{childList:!0,subtree:!0});function n(r){const a={};return r.integrity&&(a.integrity=r.integrity),r.referrerPolicy&&(a.referrerPolicy=r.refe
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 2c 73 49 3d 65 3d 3e 4b 6e 28 65 29 26 26 65 21 3d 3d 22 4e 61 4e 22 26 26 65 5b 30 5d 21 3d 3d 22 2d 22 26 26 22 22 2b 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3d 3d 3d 65 2c 77 66 3d 72 49 28 22 2c 6b 65 79 2c 72 65 66 2c 72 65 66 5f 66 6f 72 2c 72 65 66 5f 6b 65 79 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 70 64 61 74 65 2c 6f 6e 56 6e 6f 64 65 55 70 64 61 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 63 31 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                      Data Ascii: object Object]",sI=e=>Kn(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,wf=rI(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),c1=e=>{const t=Object.create(null);retur


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      26192.168.2.559455172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC877OUTGET /assets/Roulette-4H8D5vG6.css HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19c9c1a0f71-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 302357
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 09:55:24 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 08:23:33 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-7ddc98f8fd-zf74f
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC317INData Raw: 31 61 36 30 0d 0a 2e 62 65 74 2d 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 62 63 38 62 66 34 33 62 5d 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 62 65 74 2d 69 6e 70 75 74 5f 5f 70 69 6e 5b 64 61 74 61 2d 76 2d 62 63 38 62 66 34 33 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 35 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 32 70 78 29 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 32 70 78 29 7d 2e 62 65 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 73 5b 64 61 74 61 2d 76 2d 62 63 38 62 66 34 33 62 5d 7b 68 65 69 67 68 74 3a 33 2e 31 32 35 72 65 6d 7d 40
                                                                                                                                                                                                                                                      Data Ascii: 1a60.bet-input[data-v-bc8bf43b]{width:auto}.bet-input__pin[data-v-bc8bf43b]{position:absolute;left:0;top:0;z-index:50;margin-left:-1px;margin-top:-1px;width:calc(100% + 2px);height:calc(100% + 2px)}.bet-input__controls[data-v-bc8bf43b]{height:3.125rem}@
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 7b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 35 31 20 35 33 20 36 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 30 20 32 30 20 32 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 2e 32
                                                                                                                                                                                                                                                      Data Ascii: {height:2.5rem;border-width:1px;border-left-width:0;--tw-border-opacity: 1;border-color:rgb(51 53 65 / var(--tw-border-opacity));--tw-bg-opacity: 1;background-color:rgb(20 20 25 / var(--tw-bg-opacity));padding-left:8px;padding-right:8px;border-radius:0 .2
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 2d 37 65 66 31 31 38 61 32 5d 3a 62 65 66 6f 72 65 2c 2e 77 68 65 65 6c 5b 64 61 74 61 2d 76 2d 37 65 66 31 31 38 61 32 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 35 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 77 68 65 65 6c 5b 64 61 74 61 2d 76 2d 37 65 66 31 31 38 61 32 5d 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 72 67 62 61 28 32 36 2c 32 38 2c 33 36 2c 2e 39 29 20 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 31 30 30 25 29 7d 2e 77 68 65 65 6c 5b 64 61 74 61 2d 76 2d 37 65 66 31 31 38 61 32 5d 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 30 3b 62 61
                                                                                                                                                                                                                                                      Data Ascii: -7ef118a2]:before,.wheel[data-v-7ef118a2]:after{content:"";position:absolute;top:0;width:25%;height:100%}.wheel[data-v-7ef118a2]:before{left:0;background:linear-gradient(90deg,rgba(26,28,36,.9) 0%,transparent 100%)}.wheel[data-v-7ef118a2]:after{right:0;ba
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 74 68 3a 32 2e 37 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 7b 2e 62 65 74 2d 62 74 6e 5f 5f 69 6d 61 67 65 5b 64 61 74 61 2d 76 2d 63 32 38 64 66 36 61 63 5d 7b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 32 2e 32 35 72 65 6d 7d 7d 2e 62 65 74 2d 62 74 6e 5f 5f 6d 61 69 6e 5b 64 61 74 61 2d 76 2d 63 32 38 64 66 36 61 63 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 20 31 20 30 25 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 38 37 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69
                                                                                                                                                                                                                                                      Data Ascii: th:2.75rem}@media (min-width: 992px){.bet-btn__image[data-v-c28df6ac]{margin:0;width:2.25rem}}.bet-btn__main[data-v-c28df6ac]{display:flex;flex:1 1 0%;flex-direction:column;align-items:center;justify-content:space-between;font-size:.6875rem}@media (min-wi
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 66 36 61 63 5d 7b 6c 65 66 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 35 31 20 35 33 20 36 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 70 61 64 64 69 6e 67 3a 2e 39 33 37 35 72 65 6d 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 62 65 74 2d 62 74 6e 2d 70 6f 70 6f 76 65 72 5f 5f 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 63 32 38 64 66 36 61 63 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69
                                                                                                                                                                                                                                                      Data Ascii: f6ac]{left:10px;position:absolute;border-radius:3px;--tw-bg-opacity: 1;background-color:rgb(51 53 65 / var(--tw-bg-opacity));padding:.9375rem;z-index:9999}.bet-btn-popover__button[data-v-c28df6ac]{display:flex;width:100%;align-items:center;--tw-text-opaci
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC967INData Raw: 72 5b 64 61 74 61 2d 76 2d 39 65 66 35 30 33 65 63 5d 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 39 65 66 35 30 33 65 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 36 31 37 31 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 63 30 64 30 66 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 39 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 39 65 66 35 30 33 65 63 5d 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 35 70 78
                                                                                                                                                                                                                                                      Data Ascii: r[data-v-9ef503ec]:after{display:block}.bets-container__inner[data-v-9ef503ec]{background:#16171c;border:1px solid #0c0d0f;max-height:392px;overflow:hidden}.bets-container__inner[data-v-9ef503ec]:after{display:none;content:"";position:absolute;bottom:-5px
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      27192.168.2.559453172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC965OUTGET /assets/FlamaSemibold-Regular-CWGqdE5t.woff2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-CopS2nao.css
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 31676
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19cba847c8a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 1246309
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 08:04:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-2gwd8
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC283INData Raw: 77 4f 46 32 00 01 00 00 00 00 7b bc 00 12 00 00 00 01 9d 30 00 00 7b 52 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 66 1b a7 4a 1c 89 1e 06 60 00 88 5e 08 78 09 9a 16 11 08 0a 85 a1 4c 84 d0 79 0b 87 66 00 01 36 02 24 03 8f 48 04 20 05 8c 6c 07 99 34 0c 81 23 5b bb 6f 71 04 dd f6 ad 24 25 ca 6d 03 88 d9 74 38 3f 92 2e 18 c7 56 70 3b 48 48 a1 df 75 0b b6 4d 7a b7 03 09 94 3a f7 ca fe ff ff 4f 4e 36 c6 30 c0 3a 10 32 6d ad 65 b3 6d ff 04 15 2c 2b 77 c4 92 0b 65 e8 0a 32 ab 85 aa 93 6b db e8 e1 75 57 ae a0 22 e8 be 3e c1 ad 32 45 a0 a8 96 1c cf 4c 07 9a bb 67 5a 5f e7 41 1e b1 51 67 39 5f e4 b5 a9 bb d3 11 b4 3a 65 8f f2 36 66 83 32 dd fc 7c 89 98 df 7b 2b ec 06 ed 9f 95 7f 0a 9d c9 2d 1d 32 52 16 79 bf 9a 71
                                                                                                                                                                                                                                                      Data Ascii: wOF2{0{R?FFTMfJ`^xLyf6$H l4#[oq$%mt8?.Vp;HHuMz:ON60:2mem,+we2kuW">2ELgZ_AQg9_:e6f2|{+-2Ryq
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: df 1e cc dd 0e 1d 6c e1 ca 90 d0 e1 02 68 61 96 58 c5 7a b2 ce c1 21 45 ca 4f ba e6 32 7a 4a 95 60 73 e9 fc 0f e2 cd 91 72 43 80 3c c0 54 44 e2 f5 37 aa a0 a4 a7 f2 6e b7 66 1e f4 93 5c e1 b3 79 f0 2f 7f ff 4b 86 c9 5a f2 19 d8 36 b6 4f 32 99 bc bc f0 ff fd 7e bf 75 ce 7d 5f 4c 1a d3 7f 44 93 37 a6 13 9a 25 bc 8a 25 48 34 9a 68 29 84 28 25 68 a3 b2 fd ff f7 55 7b f7 3e e9 86 f7 c0 08 10 24 45 0c a4 4c 69 f8 47 d4 e4 48 61 c4 2f fd 6f cb fc 0e 10 38 01 7c ac 38 74 ac e8 e7 40 15 a5 57 9f ca ce 45 e7 a2 f4 00 cc ad 16 30 36 46 6d 83 55 b2 6a 7a c4 02 d8 d8 d8 06 23 6a 64 0e 49 51 42 4a a1 07 28 a8 20 76 80 89 27 77 a7 9e a0 fd 78 21 de 1d e7 db 71 d7 b8 21 43 51 50 6c ab 9f 7f fe ff e8 d9 3e f7 fd e5 35 eb 88 89 64 e3 00 94 0d 33 50 3c 02 b7 a2 a8 e5 09 04
                                                                                                                                                                                                                                                      Data Ascii: lhaXz!EO2zJ`srC<TD7nf\y/KZ6O2~u}_LD7%%H4h)(%hU{>$ELiGHa/o8|8t@WE06FmUjz#jdIQBJ( v'wx!q!CQPl>5d3P<
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 52 d1 40 cb 0c 52 67 59 c3 28 53 43 be b8 10 38 18 d6 38 a7 d5 fe 42 85 d4 86 cf 5c 6d 6a a5 98 ba 8d 7a 73 fb dc c6 df 6f 11 c6 7c 86 e1 17 84 c1 a2 19 62 48 86 d2 48 99 62 ee cf 6a 16 f2 86 c9 03 75 68 e6 a0 ed c9 1d 5a d7 50 fc 8b 1e 96 25 bc a5 15 0b 72 e8 ce 6c 17 e9 94 94 83 fe ed 14 df c9 07 0d a2 15 99 a3 69 cc ac 99 51 a2 87 71 ce 94 d4 50 63 54 93 e9 65 7d b6 61 b5 4f 73 7c 1b ca 83 ce 49 e9 3b ce 8a 1e fe 9c b3 92 1c 97 b3 de 05 0a 8f 64 54 2c 6d 74 8e c1 e5 c1 82 34 6b c5 4c 64 b2 a7 26 ca c0 82 63 72 87 84 e4 32 2c ed 42 23 d4 b8 ba 42 83 46 7b 85 a5 28 7e c6 86 84 9e 1a 91 9e fe cc 81 84 27 4f 94 4e b3 fc 2b 54 df fd fd 5a 45 c8 81 1f a9 ca 1f a8 32 46 e9 1a ae 8b c8 6e dd ca c9 62 72 43 ad 8e cc 24 1b 33 48 e3 2f a0 8d 3a 24 c8 0d 62 91 94
                                                                                                                                                                                                                                                      Data Ascii: R@RgY(SC88B\mjzso|bHHbjuhZP%rliQqPcTe}aOs|I;dT,mt4kLd&cr2,B#BF{(~'ON+TZE2FnbrC$3H/:$b
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 83 a8 e1 d4 4a 6a 03 b5 99 da 4d 1d a0 1e a2 d1 69 2c 5a 06 6d 84 b6 89 0e a2 43 e8 ee 74 24 1d 4f 27 d3 f9 74 1d 3d 8b 9e 4f bf cc dc ce 3c c0 3c c1 3c c7 3c cf bc c4 bc ca 7c fc c0 ef 41 e0 83 e0 07 a1 0f fb 1f c1 1f 79 3c f2 7c 44 79 e4 fd a8 eb b1 fc 71 d8 e3 a8 2f 17 ff 5e d2 ad 44 e4 0c b9 ee d9 1d 18 b6 cc a6 4f f0 f7 7e 84 e8 af 7c 48 ad 70 35 8e e2 b8 74 84 c6 f7 5a 83 26 ac f1 d1 9f f3 60 ed 01 25 be 04 79 2b 6e 9f 95 0f 26 05 9c aa cf ee 9c 2b 46 9b b6 02 15 69 fe 3f 21 f4 b7 34 d0 df 57 fd 4a 4c e4 bf 73 7b 6c 46 8a 6f b9 68 a7 b5 56 5a 6a a6 91 24 62 f3 0f 0b a6 4c 18 f2 46 e1 1d 6d 00 c1 e5 b6 4b a3 4b 23 4b bd 4b 3d 4b ed 4b 6b 96 6a 96 92 97 54 4b a1 bf 4c fd ec 70 ff 9f fb 9f ef bf b9 ff fa fe 93 fb 0f ee 5f a5 b6 50 9b a9 8d d4 d5 64 11
                                                                                                                                                                                                                                                      Data Ascii: JjMi,ZmCt$O't=O<<<<|Ay<|Dyq/^DO~|Hp5tZ&`%y+n&+Fi?!4WJLs{lFohVZj$bLFmKK#KK=KKkjTKLp_Pd
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 1e fc d9 61 9c 56 5d fa 89 b8 9d 6d 9a 89 c8 b3 65 75 4e 74 93 45 c4 0e 62 8b 74 dc 0e 25 6d 51 04 47 c6 62 c6 71 04 c3 50 a8 b1 1e b2 fc d1 5a 1b 25 82 13 73 45 ef aa 05 7c 7b 32 4b a7 de 31 42 8b 1d 0a bf d1 09 e6 0c 28 75 71 97 69 39 a0 02 8e ac 7b 4d 9d 60 9e 32 73 a3 39 05 31 0f cc 4d da a6 49 eb 60 5e c8 20 83 85 76 3d 17 5d 52 ec cc d7 5d e6 68 b5 a5 3b c0 11 51 73 e6 d5 63 ca 88 22 dd b1 f8 dc e7 28 c4 9a 09 bf ec 05 ea e2 6f 35 bc 28 3b 8c ec 4c 71 9e 26 ad 68 49 18 ac cd eb b7 28 79 f5 2e 42 f8 77 65 57 55 6d d7 0d a4 05 25 98 3a 3f e7 88 fe c2 54 ea 51 68 9e 66 92 dd da 58 f1 f6 2b 56 e6 62 6a 35 cc 37 f2 8f f9 6e 9b 87 18 6d e8 fd 36 8f 11 9b 1e a1 b5 93 f1 d0 6d 1b 4a e6 9c 35 93 87 1c f2 b0 84 ac 1a ef 5a 41 01 36 76 08 0e 79 dc 4e d6 c4 dd
                                                                                                                                                                                                                                                      Data Ascii: aV]meuNtEbt%mQGbqPZ%sE|{2K1B(uqi9{M`2s91MI`^ v=]R]h;Qsc"(o5(;Lq&hI(y.BweWUm%:?TQhfX+Vbj57nm6mJ5ZA6vyN
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: c9 6d ce 00 fc d4 85 16 b8 84 9a 7e 34 95 ae 98 c1 92 bc 01 42 85 f9 23 af 44 b6 b5 64 15 d1 00 a1 7c dc a9 e6 8e 2b ac 08 84 35 35 72 b5 41 45 04 08 e6 04 49 06 8d 03 b6 5c 41 8b f6 9e 17 69 12 d3 a7 45 55 17 d6 b4 db 2d 8c a7 e7 3c c2 0c c0 0a 87 42 31 ed 0a c5 09 6c 31 2f 54 65 d4 96 02 00 aa 1f 21 bf 70 f2 72 0c d5 c0 01 3b 1b 21 05 41 d8 a5 8e 95 42 2a 86 ad 7a 91 7e 97 9b 21 44 38 53 f7 ef da b1 50 4c fe c5 a9 ea c4 2a 5b e5 a8 9a 94 18 8a e7 35 eb fb eb 7e c6 91 ef 61 12 93 ae e1 96 7e ca c9 37 09 5c cc ef 01 40 85 bb 15 06 00 57 7f 1f 78 1e 04 f1 83 2a 69 61 62 dc 1d a1 38 ce 0f e9 17 e4 46 5b 39 f0 cc ea 1a 07 c1 9a f2 e0 0b 97 c6 02 07 80 bf 9a b0 30 f6 be 82 25 ae 0f d4 ac ae f9 4b 74 5e 39 d9 5f cb 35 19 71 a8 52 08 22 e0 91 7e 21 ce 8a 90 1a
                                                                                                                                                                                                                                                      Data Ascii: m~4B#Dd|+55rAEI\AiEU-<B1l1/Te!pr;!AB*z~!D8SPL*[5~a~7\@Wx*iab8F[90%Kt^9_5qR"~!
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 40 b8 58 bc 14 78 ff 1e bb 99 00 61 65 16 75 53 66 15 8a c5 2c 79 78 3d 69 0c c8 0a 35 1a 6e bb 62 7e 79 99 d6 74 a4 f6 44 98 3e cc 51 09 2c bd ce 6d 59 2f ef 45 2b de 20 94 49 9c 35 e3 cb d6 d6 fa ab 62 1f f2 73 16 66 82 d0 f5 17 5c 17 a2 49 1a 90 0d a9 7c 95 58 98 c5 d3 cc ab 21 9c 6f 23 98 29 6c 53 12 44 22 d0 6c 40 fe f3 e2 66 43 8e ec b3 bd 6f 7e 13 aa 0d 85 9a 91 3e 62 86 d6 62 cb 34 b2 e2 c0 cc bf c2 96 de 33 5a 2b 21 3d b7 79 40 ea 7b f3 3b 17 e1 36 5e da dc 9f c8 70 40 51 66 26 9b 26 61 b2 e8 48 c5 52 e5 8a fc 95 05 a4 05 7b 22 67 77 71 2e 0e a5 92 cd 43 60 f2 98 c2 cd a9 49 04 66 1b ce 41 e3 4c 34 52 8a 6c dc f1 5c 1d 72 54 64 1f 43 8f 80 fe 90 ca d1 5a 15 b6 ee 3f e6 65 f5 36 83 b5 9c b0 7d 6e 47 35 3b 12 40 4c 19 10 50 95 f4 df 15 dd 92 cd bd
                                                                                                                                                                                                                                                      Data Ascii: @XxaeuSf,yx=i5nb~ytD>Q,mY/E+ I5bsf\I|X!o#)lSD"l@fCo~>bb43Z+!=y@{;6^p@Qf&&aHR{"gwq.C`IfAL4Rl\rTdCZ?e6}nG5;@LP
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 30 3c 31 96 fc d7 4b 91 1b ac d1 02 d3 e0 5b 06 47 1f 93 87 1c 0e cb e3 64 30 40 16 ee af e9 77 ae 62 72 a8 5e 2d 47 53 05 c3 00 00 9f 75 d8 30 d4 b9 83 f2 ed 01 cb 86 df 3e 55 b8 aa 08 44 36 6d 50 83 a7 e5 a1 a5 27 56 a6 52 a1 0f 4a 2a 91 9a ad 26 1e 68 37 f2 a4 d6 79 bd 95 cf 1e 35 d4 db 63 0d cd fd bd f8 c0 bb 31 43 9d e7 37 f4 d0 e2 6f 73 ac 15 b4 0c 86 7e 6d 01 da bb b2 5f 95 0b 15 e4 7d 4f cf 66 c0 d7 e2 af 6d 77 2d 63 79 02 ac fa 73 fd 38 6e 30 bd ea 4f d3 dd e7 e4 7a be 7c 77 96 65 b6 0e cc 0c 4f 5f 16 1b a6 c2 03 13 7b d8 60 69 61 10 3d bb 1a d7 88 b0 fd c5 38 de 28 cd 07 77 62 65 43 77 46 4a 3c 2d 89 f6 18 a2 44 cb 29 35 89 21 ac ef ea 4b 85 86 06 08 3b 7b e3 42 da 24 7e 7f ab 45 fe 28 ed 56 b8 93 60 9e 42 bc 14 3b 5c 29 1f e1 60 61 cb d2 c8 b4
                                                                                                                                                                                                                                                      Data Ascii: 0<1K[Gd0@wbr^-GSu0>UD6mP'VRJ*&h7y5c1C7os~m_}Ofmw-cys8n0Oz|weO_{`ia=8(wbeCwFJ<-D)5!K;{B$~E(V`B;\)`a
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: a5 87 e9 11 d6 25 07 0c 4f c7 47 d2 06 c4 c2 6f 38 9e fd 64 29 23 4a 29 4d c6 fa 04 26 90 37 90 f4 02 09 cd e2 a3 0f 0b bf 6d 4e 02 39 37 5e 17 51 e1 75 b5 f9 09 78 3b 8a 5b 25 e4 f9 49 28 35 60 5f 17 7d 4d 84 30 c9 17 fb 61 c3 9f 1e 92 09 96 f3 00 96 4b 89 38 91 44 f4 57 24 91 d7 13 22 58 8a 80 c4 65 87 d1 9f 71 91 b4 00 7e 8c 4e 9e 8e 59 97 b0 57 5c 09 3d be 17 79 70 38 cf 9e 70 ce 5c 67 de 37 24 a0 c2 fd 93 70 d7 dd 99 9c 41 04 a3 90 cf 93 06 cb f8 07 58 94 9f de b5 21 3c 9b b7 b4 b1 20 e3 2c 2d 92 47 55 a3 1a 18 6a 71 4c 00 3b 3e dc 3f 85 10 c5 86 cb 53 88 1a 3f 96 49 26 97 73 62 22 fc ad 44 9f f2 e6 ac 24 a2 dd 9d ed c7 93 78 f2 aa ef c7 d1 a4 5c 0d fa cf cd de 15 52 8e 3e 5c 96 86 15 d6 c9 80 0c 13 86 74 1c ed 81 08 9e 63 e1 85 2c c8 ea 3a 60 bc 70
                                                                                                                                                                                                                                                      Data Ascii: %OGo8d)#J)M&7mN97^Qux;[%I(5`_}M0aK8DW$"Xeq~NYW\=yp8p\g7$pAX!< ,-GUjqL;>?S?I&sb"D$x\R>\tc,:`p
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: a6 52 9a fc 53 c6 27 2a b8 1d 34 96 70 ac 88 7a d3 99 fd e9 e9 46 26 cf 7a c6 80 62 55 09 bc 17 04 9c 1b 18 8f 35 1e bc b4 cb 26 04 47 60 f1 78 c6 54 49 3e b9 20 91 41 e0 de 70 b0 53 34 06 5c 4a 2e 2f 6e 45 11 72 59 2f 68 a4 c9 e1 68 38 57 43 d7 83 65 bd f3 f6 ff 80 97 a3 a9 4c be 0e 2f 23 45 89 07 a4 74 fd b0 11 17 61 43 e2 77 83 71 6b 04 cd 3c 24 ef 0c 9a 50 2f ba d1 46 82 8b 93 71 e1 72 ae d9 af 20 80 13 af 0e 48 22 4a 04 71 58 a5 84 ad 97 79 f4 b9 62 df ad 87 21 50 bc dd 1f f1 4d c2 2c 21 bd 48 0c eb 73 93 b1 a2 96 2d 6b c5 6b 38 5f 87 53 93 a2 24 fd 52 aa be cd 80 e7 73 c3 e9 51 e0 4f 83 f3 7d 0a d0 2c ae aa 1b 5f 83 08 3c 85 c2 37 0b 6f 70 11 dc 3d 60 7c 93 70 a0 8d 02 97 a4 60 47 f2 e7 9f 1b c8 49 d0 04 26 1f 8c fc 58 dc ff 59 46 9f fc 08 2c 96 fe
                                                                                                                                                                                                                                                      Data Ascii: RS'*4pzF&zbU5&G`xTI> ApS4\J./nErY/hh8WCeL/#EtaCwqk<$P/Fqr H"JqXyb!PM,!Hs-kk8_S$RsQO},_<7op=`|p`GI&XYF,


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      28192.168.2.559456172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC956OUTGET /assets/Flama-Medium-sto4RPOn.woff2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-CopS2nao.css
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 22852
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19cb83b42da-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 687013
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 08:09:15 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-45llv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC284INData Raw: 77 4f 46 32 00 01 00 00 00 00 59 44 00 0f 00 00 00 01 2a 90 00 00 58 e4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 66 1b a7 60 1c 89 1e 06 60 00 88 5e 11 08 0a 82 ea 0c 82 9f 3e 0b 87 6a 00 01 36 02 24 03 8f 50 04 20 05 fb 45 07 99 3b 5b 4d 00 71 73 b7 bf 1e 70 3b 0c 17 bd 97 ef 34 e1 ce 86 8d 03 c3 18 6a 05 56 b0 63 1f 01 ce 43 90 90 ff fb 5e d9 ff ff 7f 46 d2 31 46 8d 69 03 44 b5 ba fe 21 27 11 4e dd 33 30 46 55 d5 5c 7b 9f 39 a7 39 23 13 be 6e cf 33 30 12 8e cc 40 c9 38 d2 1d 9e 90 9d 89 33 e8 86 33 f7 9b c9 04 89 a4 12 4f 33 dc e6 a1 ba a0 73 61 37 6a 51 5d 21 f0 a4 db f7 61 bf ee d5 9e dd 52 b4 44 87 1a 96 f8 ce 0f 89 44 d5 a0 7f 6e d7 f5 ca 96 ec 03 91 cf e1 4d 07 b2 a9 76 6f 2a 33 c9 fb 1f 8b ec 3b
                                                                                                                                                                                                                                                      Data Ascii: wOF2YD*X?FFTMf``^>j6$P E;[Mqsp;4jVcC^F1FiD!'N30FU\{99#n30@833O3sa7jQ]!aRDDnMvo*3;
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6b b7 7d 3f 16 ba ca 2a 30 85 cb 8e 23 69 73 e5 c9 e4 4b 01 ed c7 eb ec bd 4f 9c c8 b4 0d f9 02 80 06 04 59 5d 87 32 ae 8c c2 10 78 f4 95 ec a2 f3 fc ff 74 f6 be 91 ae 35 d2 cc 1b 14 58 c6 5d c3 7e 20 07 98 fd 37 40 bc df 01 a6 2e 4d 97 93 2e 55 ba 70 95 9a 87 07 bb fd 3b ee b8 ac 79 c6 99 fb 8c 33 e6 19 67 ad 73 66 dc 72 e6 71 f6 39 9c b5 b3 47 92 4a 12 52 21 11 29 4d b2 ea ab b4 7d 2d 44 4b 0b ea 6d 8f 9b d9 b7 77 ff 57 ea 1a 12 84 23 15 16 54 83 29 0e 21 34 c6 a1 10 aa 0e 28 60 6e db a0 04 b1 fb c7 b4 42 16 93 12 e8 c4 40 a2 06 34 3c 33 ac 95 6d c0 fb c5 37 d3 4e 28 c9 dd be 9f 7f fe b9 e1 fb a7 a2 34 0d 2b 98 88 8c 7c c2 eb ce 4f f7 c6 dd ce b0 33 b6 1e 39 b3 c4 f9 a2 a4 e2 40 e4 d3 08 11 78 79 ed dc 5b f6 1b d7 8e cb 35 01 02 d8 32 fc cd 3e fe 7f 7a
                                                                                                                                                                                                                                                      Data Ascii: k}?*0#isKOY]2xt5X]~ 7@.M.Up;y3gsfrq9GJR!)M}-DKmwW#T)!4(`nB@4<3m7N(4+|O39@xy[52>z
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 82 04 68 1f b8 1d ed cc 6f 55 af ec 5c 8d 72 40 a5 66 cc 8a d4 31 bb dd 16 07 6d 94 c9 af 7d 31 57 66 43 aa da 87 19 ec 9b 0d d1 d6 f6 9c 69 1c 56 70 79 e7 04 f9 52 95 2f 19 63 2c bc 23 33 37 27 e5 e6 54 51 50 b4 4c c0 fc 81 1b 96 e3 05 51 a9 52 c7 c7 1b dd 85 13 75 ab 60 df 88 f7 ad dd d8 86 f3 9f 8a b1 d6 14 51 cf c0 d0 cc b2 6b e7 51 91 d9 13 12 28 38 27 4a 22 d1 9c 67 55 d6 9d a8 72 b7 12 69 1c 9d 9d f1 99 2e ad d3 d1 b0 b9 07 2c 51 76 7a c1 52 d7 97 17 25 3b e1 8d aa 49 28 76 ad f4 f5 69 6b 98 9c 1a d1 28 4a 7e 20 4d dc 62 8c 95 cb 6a c3 64 99 23 4c 35 f1 bb 8f 06 2a b3 9a 53 52 a8 60 26 53 00 aa 5b f7 df 49 2c 6c 28 62 bf 44 44 eb 26 c4 8c 0a b6 4d 30 3d ea 6b 51 9c f8 fc e5 1b 2f e9 19 7b 98 6c b8 71 0b fc c1 32 3a ac 44 aa 06 f3 ca 72 a2 76 b5 a0
                                                                                                                                                                                                                                                      Data Ascii: hoU\r@f1m}1WfCiVpyR/c,#37'TQPLQRu`QkQ(8'J"gUri.,QvzR%;I(vik(J~ Mbjd#L5*SR`&S[I,l(bDD&M0=kQ/{lq2:Drv
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: b1 f6 82 f0 e2 f8 0b d4 0b b0 f5 77 ab 71 ab 6e ab 7c ab 6c 2b 7f 2b 67 2b 79 2b 60 0b b3 65 f5 6c f4 29 74 f3 f7 e6 d7 cd cf 9b 9f 36 df 6d be dc bc 23 97 2d c7 92 cb 94 cb 90 d1 41 4e 20 af 22 2f 23 c7 91 97 90 6a d2 a7 a5 db a5 db b8 e1 f0 77 1c 57 11 81 58 26 96 06 d7 41 be ae 42 d0 5a 49 46 66 d8 cb 33 01 11 9a 44 53 6a 8d c3 02 47 fe 8a 6c 45 e1 0a 5d 07 e6 46 b8 e3 75 5d 04 49 d1 0c cb f1 82 c8 4c b8 dc 17 4d 37 4c cb 76 5c cf e7 e7 70 79 7c 81 50 44 53 78 e2 9a 99 ff 31 b7 b4 b2 b6 b1 45 24 ce 9c bb 70 e9 ca b5 1b b7 ee dc 7b 40 01 50 88 44 63 a9 2c 81 54 22 53 c8 95 80 46 ad d5 19 f4 46 93 c5 66 b5 3b 1d 5e 8f 8f 6f a9 4e 2a 23 4a 46 ff 40 4a 74 33 4f 0a d1 f6 28 a6 c5 4e 89 f6 76 52 04 a9 36 d7 56 6b be 75 89 25 03 e0 03 ae 92 03 99 38 3b b2 ae
                                                                                                                                                                                                                                                      Data Ascii: wqn|l++g+y+`el)t6m#-AN "/#jwWX&ABZIFf3DSjGlE]Fu]ILM7Lv\py|PDSx1E$p{@PDc,T"SFFf;^oN*#JF@Jt3O(NvR6Vku%8;
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: be ea b3 e5 52 e1 04 42 ff af 0f 23 25 85 70 63 11 46 3a 2c 0e fb 29 05 1c 90 28 f3 4a cc ad 57 04 75 cb 77 92 af 0d 82 b1 99 96 8a 41 8b 0d 1b 7d 58 46 31 7b bf 94 dc bc 49 45 a4 03 33 e6 5f 0f 9a 0b 86 2a e3 ac 49 12 6b 7f d7 d9 9d 7b 1f 23 c0 ce 27 6d 25 b9 cc e7 f4 39 65 86 c6 bc cc ba af 35 da 28 5d d2 bd dc f0 99 4f ab fd a6 7c 03 97 18 1a 9b 24 11 82 75 c5 03 32 fb aa c8 b0 af 44 3a d5 37 4a dd 48 4e e5 fc 3a 66 97 a1 31 72 6a 65 b7 c1 ea 14 57 15 c2 b4 b5 54 ba 9a e9 96 53 47 e4 81 5c 12 33 42 36 61 21 4e 88 b3 c7 ce d3 88 12 4b 42 60 39 21 c3 1b 20 0b cd fb 06 79 80 2d 41 1b 49 50 6b 39 6a b9 17 5a e4 16 50 d3 54 07 b6 07 c0 c2 25 25 58 c1 75 cc 96 53 b4 e0 c1 c8 50 80 ac f7 5d 50 6a 42 c9 64 cf dc 39 1f 63 5b 5c 53 dc 52 47 1d 65 f0 b2 2f a7 a4
                                                                                                                                                                                                                                                      Data Ascii: RB#%pcF:,)(JWuwA}XF1{IE3_*Ik{#'m%9e5(]O|$u2D:7JHN:f1rjeWTSG\3B6a!NKB`9! y-AIPk9jZPT%%XuSP]PjBd9c[\SRGe/
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: cb 6f 11 36 34 3d 3f e9 f4 49 48 a3 43 ea bb 41 ff 6a ba f2 71 d4 09 81 20 84 fb 89 6d 11 43 bd 45 05 89 b0 80 45 ec 47 f9 2c 20 8b 6d 63 21 68 a8 8f 85 34 7f 8e 9e 07 3f 04 be ab d4 41 b7 41 0c 71 57 e2 d9 ee e6 e1 6e d0 5b 4d 0c b8 ad a3 aa 10 50 0f 0d 9f 9f 5a 09 66 3e 1d fa 7a cb d6 c8 52 87 78 49 a1 73 e4 00 00 01 19 21 0b 9a 1f 52 f7 a2 e4 bf 5a 69 cc e0 05 c8 fc 15 83 8d c2 81 77 68 39 53 07 e3 70 92 a9 65 c0 f7 64 d0 66 4d cd 16 c0 aa 19 f5 43 37 d9 2c 79 70 e8 74 c4 92 1e f0 0a a0 fb 29 5c f4 93 e9 17 8e 88 87 e2 93 bf da 7d 7a 80 8f 28 5e 0b 91 63 a0 90 71 96 3c 7f 0d 03 95 60 88 85 b1 49 ea 4f 54 2a 12 10 7e 90 36 54 88 39 34 6f 2b c9 1a 47 12 35 a7 7d 85 75 0b 62 b9 25 14 a7 45 50 23 9e 58 2b bb 8e c6 a8 11 f2 da 33 ff 26 d2 98 d5 69 72 7b 47
                                                                                                                                                                                                                                                      Data Ascii: o64=?IHCAjq mCEEG, mc!h4?AAqWn[MPZf>zRxIs!RZiwh9SpedfMC7,ypt)\}z(^cq<`IOT*~6T94o+G5}ub%EP#X+3&ir{G
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 14 72 82 58 63 38 55 d3 1e 6e 9d 30 19 a0 c8 76 d4 88 85 64 cc b6 8e 35 a8 69 6b 68 18 4c 0f a3 dd 2d 5d df 86 8e 98 58 42 16 bf af 2f 4d c8 0e 06 bc 3d a2 65 67 31 84 5b 55 40 d6 fb 78 09 b3 e2 43 a6 b7 b9 b2 f1 b3 f5 62 f5 d6 96 dc be 4a ad fd c9 4a 5e d3 6b 64 73 9b da ea 8b 15 7a dd 4f eb ca db 2e b6 b4 e2 99 4f c9 b3 58 6b 4d 3a 28 1f 64 58 61 44 e2 4a 4c 03 4d 61 45 68 e4 68 27 f2 60 fb 36 58 46 e5 49 b2 a5 42 1a b0 84 9a 31 ae 44 8d e1 8c 1c 12 ed 0f 32 1d 60 8b a9 5c 4a ab 8b 62 a6 c6 f0 5d fb ac ea 25 7f 94 98 d1 01 49 16 ac e7 cf 8c 0d 67 3f 63 ba 55 01 72 dd 06 9d b9 fe 64 a9 1c 30 57 39 e0 96 82 33 e2 b8 8c 94 51 04 aa 45 4a c3 bf a1 38 4a 7a 1a 6a 1d 61 f0 7f 9b 2e ca fc aa 8b 6a f0 4b 3e 1e 6e 8e 5b 1a 42 dd fe 0d 80 23 e6 4e 98 c6 49 d2 95
                                                                                                                                                                                                                                                      Data Ascii: rXc8Un0vd5ikhL-]XB/M=eg1[U@xCbJJ^kdszO.OXkM:(dXaDJLMaEhh'`6XFIB1D2`\Jb]%Ig?cUrd0W93QEJ8Jzja.jK>n[B#NI
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: f0 a7 b9 cc c2 e2 bb 2f 23 ca d7 7f cc 9f 35 f8 8b c4 27 06 93 62 13 99 a4 1f d3 c3 ce c4 81 07 c3 0d 9f 72 8a ae 3e 0f cc 7e 14 9b 18 87 1b 42 a9 38 da 28 63 05 d4 f0 d5 d9 31 c7 43 92 32 c1 1e fb 30 29 b5 d5 e2 0c bb ff f1 13 9f e6 6e bf b1 75 4f eb f2 ab a2 ae 62 96 b4 8f 41 4a 80 2b a2 f6 b1 37 eb 7c 76 30 31 b2 c3 57 c5 5d 36 b8 21 d8 25 d4 bd 39 9f 30 a0 1f 7a bc 5f b3 10 ef 51 15 c2 9e 63 e4 4e ce 75 96 c1 49 c7 9d 24 06 8c 23 96 37 ee 50 58 54 82 0b 31 07 1f aa ed 2e 64 a3 a6 84 d5 f5 09 cc 8e 21 35 05 66 93 f1 1e c1 d9 b8 b0 80 cc 50 3f b7 90 ac 60 60 81 58 3d b8 71 d6 e8 af ac 5f 52 08 31 36 31 93 fc 55 c7 71 dc 25 b2 7f 69 b2 91 e7 ab 55 b1 2c fc 71 36 bf b0 62 f1 4d 78 f9 8e 7f 7d 5e 34 f9 78 52 bf af d8 a4 38 dc f0 71 56 88 6d 34 70 ff f3 9d
                                                                                                                                                                                                                                                      Data Ascii: /#5'br>~B8(c1C20)nuObAJ+7|v01W]6!%90z_QcNuI$#7PXT1.d!5fP?``X=q_R161Uq%iU,q6bMx}^4xR8qVm4p
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: f2 ef 36 c8 27 7a 74 87 8b 1c 8a 90 73 c2 f1 c1 b9 51 b4 6f 24 16 9d ea 97 4e a1 70 1d d2 70 d7 ae 1c 62 a7 3e 38 40 e0 6d 6f df 97 46 6d 31 0a 24 eb e2 84 ff bc be 07 29 6c 67 2f fa 70 ac ab bb 8a d9 6a ab fa a2 d9 8e e7 d3 28 81 b9 89 44 ec 95 18 15 53 3d fb 23 37 ed 32 c8 21 ba 5d fb 3b bd 66 c4 b2 84 08 2b a6 73 fb 0c cd 2c e5 4d 52 4a f9 80 34 25 85 e2 47 fe 75 0a 5c c1 37 cc 35 14 37 35 b7 35 5a d8 1c db 70 50 c7 7b 55 8d cd 8d e1 01 7f 6d e0 19 c3 ca 14 84 f7 27 5f 87 92 4a 3a 33 9f 1e 0f 0d 2f 1d b9 f1 6c 6d 61 f1 e1 f6 fb b1 c0 36 ef 21 58 d6 a7 59 37 f9 52 b7 6c 7a c8 59 63 4c 04 23 78 27 48 fe 40 db 2a 0d 14 cb eb 51 93 e6 d0 77 6a 76 f5 1b 9e 5e 9a ea 3e 22 a4 92 33 c2 a2 e2 f3 f2 dd 40 b1 c4 91 04 7f df 15 ee 23 04 16 65 0a 7e 6b 2b 92 51 91
                                                                                                                                                                                                                                                      Data Ascii: 6'ztsQo$Nppb>8@moFm1$)lg/pj(DS=#72!];f+s,MRJ4%Gu\75755ZpP{Um'_J:3/lma6!XY7RlzYcL#x'H@*Qwjv^>"3@#e~k+Q
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 1e 0e da ba ae 3d d1 57 b3 8f 9f 31 3b 6b fc 68 fe c3 af 2b 69 b4 85 85 94 8c 1b fb bf ae 5c 3a fc eb 10 c8 37 3b dd d6 75 6d 46 6c e2 7a 77 07 ef a4 8b 9c 97 b4 0d d6 05 c0 71 8b cb c6 cb 40 4c 89 27 ba a8 90 40 2c 2f 0f 8f 2a 29 22 90 2b 4b c8 74 3d 7b 3b 94 01 c6 d9 00 65 e5 68 84 b2 b1 03 b6 03 df 07 bc 95 7e 78 73 4f 0c 4e fc ca 86 9d e4 ca 57 73 f7 97 b3 97 e3 50 9e d6 d3 5a d7 94 b8 a2 4e ef ce c8 cb af 28 8c 45 f6 ff 72 40 db 88 da 39 18 ba fb 42 95 bb c1 f1 fd 92 aa 94 18 e4 94 b8 47 a4 86 23 4a e5 fe 26 02 5b 69 6f e4 86 d6 8a 57 0e f1 11 9c 40 52 9b 58 79 05 b5 59 64 3b 0c 91 04 dd ff 07 d9 d1 c6 98 10 82 8e 92 04 9c 22 d3 e7 29 d2 9c 14 c0 8c 05 b0 a2 1f b5 ee d1 89 c1 ba 04 6d 6c 98 45 c9 d1 a0 08 bf d7 83 29 11 11 5b 10 21 77 95 87 20 a5 66
                                                                                                                                                                                                                                                      Data Ascii: =W1;kh+i\:7;umFlzwq@L'@,/*)"+Kt={;eh~xsONWsPZN(Er@9BG#J&[ioW@RXyYd;")mlE)[!w f


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      29192.168.2.559454172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC962OUTGET /assets/FlamaBasic-Regular-3ZzzLByh.woff2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-CopS2nao.css
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 30956
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19cefde4362-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 2124376
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 08:04:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-vtr8w
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC283INData Raw: 77 4f 46 32 00 01 00 00 00 00 78 ec 00 12 00 00 00 01 98 08 00 00 78 84 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 66 1b a7 4a 1c 89 1e 06 60 00 88 66 08 78 09 9a 16 11 08 0a 85 97 38 84 c4 24 0b 87 68 00 01 36 02 24 03 8f 4c 04 20 05 8c 48 07 99 36 0c 81 23 5b 50 69 71 27 f2 f6 d7 2c 09 59 6e 1b 00 34 c6 b1 9e fd d6 05 e3 d8 0a 6e 87 50 bb 78 fc 96 33 03 21 f3 00 20 ea f3 2b b2 ff ff ff ff fc a4 21 63 96 5c 59 ae d7 16 0a 82 aa 65 ce ed 7d 88 1c 19 51 aa d0 66 04 2f 9d 1c eb 76 e1 1e c8 d8 e9 08 3b 92 af b7 3b b7 58 1e 41 4f e1 39 97 12 65 9c ed 68 54 e6 b2 a0 51 20 23 66 ca f7 c0 2d 70 2f 88 a2 20 c7 ba 63 b1 fc 6a 1e 5f af 9a 3d 6a 36 f2 b8 ec 81 51 4b ab 15 8d b6 8c ec bc 14 b3 0a ab 11 e7 fa 2d ec c2
                                                                                                                                                                                                                                                      Data Ascii: wOF2xx?FFTMfJ`fx8$h6$L H6#[Piq',Yn4nPx3! +!c\Ye}Qf/v;;XAO9ehTQ #f-p/ cj_=j6QK-
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: fb 01 e7 23 5f 21 0e 16 29 e1 8a 02 9f b6 54 6a 2c 96 79 4d 68 56 4c bd 1d c2 9f f0 4f e9 7f b2 a4 e4 01 19 0d f1 ca 58 68 9c cd f4 af 5f 93 dc 12 6e a6 a6 fe e5 6e 08 da 58 0e 29 6d 66 b1 28 fb 34 e3 07 b3 21 9c 50 27 47 7f 9a c2 8d cf 33 e3 65 f9 54 3d f7 6c 75 2c 99 c3 05 b1 42 38 0d f7 a9 3f 42 3c 2a 6d ae cd 3f 94 f1 3f 0f 16 bf ad 56 82 32 72 fa 27 6d 18 0b 2d c6 7c b3 f2 ee 89 47 c2 25 f9 0c 6c 1b f9 93 9c bc 24 11 b5 6c 3d b3 4f ca 3a 29 4b 61 51 14 92 42 81 4b c1 2b 24 c2 82 c3 a8 ec ce 7f fe 55 57 f7 dc fe 24 3b a1 58 31 06 1b 53 5a d8 4c 29 3d 68 6a 35 0a 03 8a f2 35 9b 2d 5f 53 b4 c5 80 46 67 92 9e f1 2b 4e 64 11 40 21 9e f7 69 89 67 3c a2 81 db 38 d3 df 7c 30 6c 8d 69 da 7e 18 60 17 50 fb 4f 77 a2 e3 3f 4a 53 c3 c2 36 4b 69 37 8f c0 d5 6c a8
                                                                                                                                                                                                                                                      Data Ascii: #_!)Tj,yMhVLOXh_nnX)mf(4!P'G3eT=lu,B8?B<*m??V2r'm-|G%l$l=O:)KaQBK+$UW$;X1SZL)=hj55-_SFg+Nd@!ig<8|0li~`POw?JS6Ki7l
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: e0 3b a6 76 bc b2 01 e2 5a 6c 5d e1 c7 7d f8 d1 40 c4 45 b5 2f 51 48 6c 83 03 6f 72 9e d1 c0 bd cd 75 e1 e2 29 87 eb a8 01 8d 3c e2 fe 6e d6 c8 33 c6 46 ef 28 24 21 68 60 48 9d 7f 92 c3 9c 0d be 38 a0 15 72 7b 94 89 cb 73 09 d3 dd a4 83 af 88 cd d2 9c 0c 9b 3b cd c5 ab 29 e8 f8 b8 79 3f fe f2 9c 1c 34 c1 43 f6 f2 3c e5 01 71 8f 38 9d 1f 9a 21 b0 6e db cd ca c2 ac d6 84 9f 63 f7 1e 57 8c d2 2d 33 ad 16 f9 1b 5f 46 8e 53 93 38 ee 28 ea b0 a8 c0 c0 af 24 4c 4a c5 79 23 7e b3 4b 71 d3 58 31 a4 72 94 51 96 27 17 60 60 2f 53 ac a0 5e c4 89 d4 99 ec 44 65 93 0a 4d ef 68 33 48 ec 49 a4 72 e3 57 3c b3 38 5f 22 72 ee 01 f7 66 d5 68 59 a8 e5 32 03 75 6f 87 e0 0e 4f 79 b1 2d 11 2e e2 87 bf bb f6 86 04 ef b5 95 f4 2d 41 7b 99 79 6e 6d 1a 2c da 28 cc e5 b2 b0 a4 40 fe
                                                                                                                                                                                                                                                      Data Ascii: ;vZl]}@E/QHloru)<n3F($!h`H8r{s;)y?4C<q8!ncW-3_FS8($LJy#~KqX1rQ'``/S^DeMh3HIrW<8_"rfhY2uoOy-.-A{ynm,(@
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC43INData Raw: 20 00 00 f0 a3 29 80 f5 87 cf 80 ff 73 51 d6 8f f6 df d6 06 0a 2d d2 57 f6 e4 e8 ab 96 37 06 ba 46 33 67 7b 67 0c ed 31 3c ea 54
                                                                                                                                                                                                                                                      Data Ascii: )sQ-W7F3g{g1<T
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: e9 67 98 92 09 96 58 65 93 4d 9c ca af 38 8f 8b b9 47 b0 44 42 a8 a2 47 14 cd 5e 0f c4 2a 59 13 6b 95 7e 19 96 59 d9 95 2d 39 27 df b8 73 b0 2b 38 14 1c 0b 4e 04 67 b8 81 9b 1e b4 d2 29 45 69 d7 22 a3 3c 1b 6b ba 39 9e 9b 94 29 3d 39 df d3 d2 af 6e 0c 18 30 67 a3 7d b9 e0 f2 3e 55 82 6a f4 27 5d b3 e5 3d 5a ff 32 04 7a 19 24 29 91 ca 8e bb 3c a3 3a 8b b6 2d c4 bd bb 2a 5c 06 b3 e9 89 d7 b5 e2 83 42 da c3 2d 34 c8 83 37 e3 cc 5c f9 8c e8 fe 7f 31 a6 1f 77 35 55 15 28 1b 29 cc 77 7f ff bf 27 de 88 bd 9c b2 c9 2a 8b 8c d2 4a 26 3e 3f 53 a6 40 9e 0c 97 ec 58 42 39 01 f7 1e 16 f4 60 01 e6 a3 13 6d 98 88 02 18 91 76 f4 ef 90 ed b7 f1 1b b1 3d db bd 69 0b f9 c0 73 9e f2 24 3c 10 fa 99 47 cd 01 f3 5b f3 88 29 08 7e 8d 75 c6 da 5d 62 19 fc 29 14 77 cb a7 48 c0 f4
                                                                                                                                                                                                                                                      Data Ascii: gXeM8GDBG^*Yk~Y-9's+8Ng)Ei"<k9)=9n0g}>Uj']=Z2z$)<:-*\B-47\1w5U()w'*J&>?S@XB9`mv=is$<G[)~u]b)wH
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 97 27 b2 0c e2 a1 11 1a 0e c8 7c 23 23 cc 18 b0 8d 8b bb 8c 8a 11 24 70 ef a5 47 4a 84 69 8a cc 0c 77 02 02 1e a8 9b 34 8d 13 d5 51 3b 12 41 0c 89 26 99 41 8b 34 87 d7 15 c7 06 4d 5b 74 00 80 11 14 a7 9d d4 93 89 28 c2 1d 8e a7 7d 8d 46 ac 39 b1 f3 0b 80 92 ff 0d ca d9 98 57 91 9d 4a ce 56 a7 15 25 a9 66 d6 da e9 2d 11 bc 72 a5 86 f0 6f 39 dd 88 6c 7b ce 20 a8 05 f8 94 0c 98 d1 8f cc 44 3d 1a ad f3 9a 74 8b 42 cd f3 db 9c 98 d1 f8 fe 38 c7 bd ef eb 4b 25 0f 02 5b df cb 25 0f 23 cd 75 60 5a b3 4c 07 dd 76 a0 60 cd b5 66 74 c5 40 dd 2c 51 66 da db 29 68 40 89 43 84 7d ae 96 d9 0c dc 9d a7 a8 9f 9f 10 43 93 05 06 c0 3d dd 73 23 87 c6 1a 47 93 55 fa e6 ac 6b 4f 1c 14 22 58 5d 67 c3 ee 66 65 37 63 62 31 61 6e 6c 6b b3 fb dc c1 8e 97 07 a9 6a 67 3f c8 cd ef ad
                                                                                                                                                                                                                                                      Data Ascii: '|##$pGJiw4Q;A&A4M[t(}F9WJV%f-ro9l{ D=tB8K%[%#u`ZLv`ft@,Qf)h@C}C=s#GUkO"X]gfe7cb1anlkjg?
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 24 08 08 08 14 44 d2 e3 1d d0 44 90 3a 1d 12 87 0a b1 f9 97 40 55 f6 43 1e 2c 84 6e 3d 96 2d 4c 24 ae e3 31 ff 12 89 b3 a3 97 ca cc bd 60 8a a4 ce 14 d2 dd 83 f3 a3 23 d2 22 00 40 23 fd ef c8 e8 c7 20 c1 01 ad 1d c5 6f c7 85 08 22 f7 d4 94 04 06 b0 e9 69 b4 f8 c0 0f 65 58 05 d7 bb 1a cc fa 40 06 87 7a 9f ab d6 4c 98 66 c9 30 d9 56 b0 36 49 0b 13 02 46 3a de a4 4f 46 a7 cc 25 7a 43 8e 04 91 93 29 49 9f 08 16 8e 47 e3 23 3d ca c6 d6 eb 31 82 60 3e 39 3b 08 88 dc e7 5e d0 11 6e b7 66 1c b0 68 55 39 26 2a 74 d5 91 23 d3 2f 84 52 fc a6 e1 49 e7 fd c3 de 29 04 27 c0 cf 12 12 91 31 7d 66 a4 26 13 8a 62 16 88 51 76 6a 10 90 67 e7 c7 85 c8 64 c2 5f f5 3e 17 8c 69 7e 35 ce b6 1f 07 0a 5b 17 90 14 63 8d cf 71 7a 31 b3 ab 15 da 29 a5 28 09 4a a1 44 aa ab f6 b4 e1 3b
                                                                                                                                                                                                                                                      Data Ascii: $DD:@UC,n=-L$1`#"@# o"ieX@zLf0V6IF:OF%zC)IG#=1`>9;^nfhU9&*t#/RI)'1}f&bQvjgd_>i~5[cqz1)(JD;
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: f8 19 b3 b5 ab 70 7b 9d 7e 91 08 f4 c8 a3 88 b8 df cf 44 ee 2e 0a 66 94 41 81 5c 2f 64 e9 01 e5 c1 7e 10 20 42 67 9f a7 e7 65 0f f5 ce 57 b2 d8 88 cb 67 f3 a0 f4 1a 9a 05 45 24 f7 dc bb 41 8b d8 32 81 39 21 40 da 5f 60 63 70 a9 e7 39 c3 c3 8b 07 b2 5f 64 21 30 40 ad 10 04 ed f6 a6 5e 7d 30 ec c6 c9 e1 d1 60 03 59 a0 90 5c d5 f3 9a 0c 3c b6 00 2a 3b 17 b1 fb d6 ae 8e 2a f8 11 d4 eb 8a 73 ed 35 66 84 fb 22 27 6f 3b b5 0a f1 18 a2 3f bc 63 3d 55 1f 7f a6 70 64 2f 3d ff 54 9a 6f 35 18 6c 9b cb 1a 87 a4 55 c2 a7 d9 5d d3 59 af 6a 85 54 6e 3f 27 c4 f8 3d 04 51 26 c5 5b ca 00 c9 de 32 7f 11 bf c2 10 00 b4 2b ad a6 5d 40 e6 62 5a 79 21 2b 86 0e 44 b6 42 2a 57 cc df 5c f4 2c c5 03 92 3c eb 0b a4 7b 8a ba 84 ae fb ee af 9c 12 e5 a7 b0 c0 af df f3 d2 43 4f 3f c4 87
                                                                                                                                                                                                                                                      Data Ascii: p{~D.fA\/d~ BgeWgE$A29!@_`cp9_d!0@^}0`Y\<*;*s5f"'o;?c=Upd/=To5lU]YjTn?'=Q&[2+]@bZy!+DB*W\,<{CO?
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 99 f0 de ea 9b a2 3b b4 46 d3 9a 9f 39 ea c6 f8 2f fb 27 f8 50 0d a8 ee 01 5f c3 57 4d 26 33 d7 38 06 f4 57 e5 83 c2 f2 b9 b5 67 d2 d5 f3 f0 ad f9 7a c9 1d 82 1e 55 d9 22 51 df 9f cf e2 e0 89 1e 59 b5 9e 28 7f 5a c7 52 ab 06 aa 7a 27 af dd e2 8c 35 d4 ea a0 df a7 00 74 e9 24 48 ef 9c 7a 35 5a a8 47 9a 9a 84 3e 7c 31 51 ca 87 73 35 36 7d 20 bb 05 95 2c f0 95 ab 66 17 20 37 6e 31 ba 88 57 03 9c 39 ee 8d 83 25 41 87 b5 31 59 f1 32 61 bd 2f 61 44 2e d3 62 b2 9e aa f0 2b 73 11 91 15 68 8e b5 36 2f 5a 52 ca ed 7a ec 38 d0 66 9d c0 6f e8 46 3f 6b f7 70 6c 67 e8 99 ee ee 06 45 bb 8c 09 22 b2 b9 3f be 9a 96 3a f5 c5 1d dd a4 ea 2b 4f d9 2d ac 05 97 9a 8d 14 0a a8 8b 51 07 5c d7 2a 84 ba d1 71 5d ab d0 2a b4 52 78 27 03 05 55 67 2b fb 99 04 40 e9 59 c8 7f a5 9f 54
                                                                                                                                                                                                                                                      Data Ascii: ;F9/'P_WM&38WgzU"QY(ZRz'5t$Hz5ZG>|1Qs56} ,f 7n1W9%A1Y2a/aD.b+sh6/ZRz8foF?kplgE"?:+O-Q\*q]*Rx'Ug+@YT
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 5e 68 8c cd 88 25 58 66 85 da 42 98 2f 57 ec 31 3d 0d 4e 0c 0f 9d 98 47 30 2a f8 5e 75 ba 8a ef 33 25 e5 91 12 65 b9 c4 37 dc 0c 55 aa 92 e7 33 26 e5 92 24 3e 56 12 27 86 92 42 a6 b1 93 58 4c 4b 12 83 92 4c 8e 51 5a 32 64 b6 1d 92 b5 38 a8 e9 a6 88 db fd 8d 7d 33 cb 9e 7a e3 ed 29 75 9d 33 71 7d 9a da a8 51 e0 0b 49 62 ba 79 5d 06 4e 96 e4 a5 98 48 56 a1 92 9a af c8 34 78 78 e3 26 01 45 99 db a5 78 b4 36 9b 34 7e 0f 93 5a 8c 23 fa ed 9f 48 1a 97 cd 20 7c b0 6b 38 da 9f 91 a9 35 25 1b 98 c5 e4 75 f1 1a 8b 4a 8d 0e 10 b9 77 1b 32 88 4a 5d 06 03 8c 33 32 28 3f 9d 58 7a 16 b2 0d ed aa 65 27 71 7d 6f fd a4 b9 65 df 4b 5d 71 43 61 c2 f7 e7 e7 14 e9 4e 06 3d c1 1f 8a c5 18 b4 3a 8b 54 b7 93 ce 29 8a 27 98 b5 7f 12 89 63 96 4c 42 63 fa 52 5f 13 f9 77 2a 73 d0 f1
                                                                                                                                                                                                                                                      Data Ascii: ^h%XfB/W1=NG0*^u3%e7U3&$>V'BXLKLQZ2d8}3z)u3q}QIby]NHV4xx&Ex64~Z#H |k85%uJw2J]32(?Xze'q}oeK]qCaN=:T)'cLBcR_w*s


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      30192.168.2.559460172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC891OUTGET /assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19cea7f1821-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199102
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC289INData Raw: 61 36 64 0d 0a 69 6d 70 6f 72 74 7b 63 20 61 73 20 72 2c 61 7a 20 61 73 20 56 2c 69 20 61 73 20 6e 2c 61 41 20 61 73 20 6b 2c 67 20 61 73 20 75 2c 72 20 61 73 20 77 2c 6f 20 61 73 20 63 2c 6e 20 61 73 20 5f 2c 77 20 61 73 20 69 2c 66 20 61 73 20 78 2c 64 20 61 73 20 6d 2c 61 69 20 61 73 20 66 2c 48 20 61 73 20 43 2c 61 42 20 61 73 20 42 2c 61 76 20 61 73 20 45 2c 4c 20 61 73 20 64 2c 61 43 20 61 73 20 53 2c 61 44 20 61 73 20 24 2c 61 45 20 61 73 20 7a 2c 61 46 20 61 73 20 46 2c 61 47 20 61 73 20 71 2c 4f 20 61 73 20 48 2c 61 48 20 61 73 20 4d 2c 54 20 61 73 20 4f 2c 61 72 20 61 73 20 52 2c 61 73 20 61 73 20 41 2c 61 74 20 61 73 20 4e 2c 61 49 20 61 73 20 50 2c 24 20 61 73 20 49 2c 62 20 61 73 20 4a 2c 61 4a 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 69 6e 64
                                                                                                                                                                                                                                                      Data Ascii: a6dimport{c as r,az as V,i as n,aA as k,g as u,r as w,o as c,n as _,w as i,f as x,d as m,ai as f,H as C,aB as B,av as E,L as d,aC as S,aD as $,aE as z,aF as F,aG as q,O as H,aH as M,T as O,ar as R,as as A,at as N,aI as P,$ as I,b as J,aJ as T}from"./ind
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6e 73 74 20 6f 3d 72 28 28 29 3d 3e 56 28 6e 28 6c 29 2c 6e 28 61 29 29 29 2c 73 3d 72 28 28 29 3d 3e 6b 28 6f 2e 76 61 6c 75 65 29 29 2c 65 3d 72 28 28 29 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 2e 76 61 6c 75 65 29 29 3b 72 65 74 75 72 6e 7b 76 61 6c 69 64 69 74 79 3a 6f 2c 63 6f 6d 70 6c 65 74 65 56 61 6c 69 64 69 74 79 3a 73 2c 73 74 72 69 6e 67 69 66 69 65 64 56 61 6c 69 64 69 74 79 3a 65 7d 7d 63 6f 6e 73 74 20 67 3d 53 79 6d 62 6f 6c 28 22 53 65 6c 65 63 74 43 6f 6e 74 65 78 74 22 29 2c 44 3d 75 28 7b 5f 5f 6e 61 6d 65 3a 22 4f 70 74 69 6f 6e 22 2c 70 72 6f 70 73 3a 7b 68 6f 72 69 7a 6f 6e 74 61 6c 50 61 64 64 69 6e 67 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 2c 64 69 73 61 62 6c 65 64 3a 7b 74 79
                                                                                                                                                                                                                                                      Data Ascii: nst o=r(()=>V(n(l),n(a))),s=r(()=>k(o.value)),e=r(()=>JSON.stringify(s.value));return{validity:o,completeValidity:s,stringifiedValidity:e}}const g=Symbol("SelectContext"),D=u({__name:"Option",props:{horizontalPadding:{type:Boolean,default:!0},disabled:{ty
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1018INData Raw: 74 65 2d 79 2d 34 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 69 28 28 29 3d 3e 5b 6d 28 6e 28 4d 29 2c 7b 72 65 66 5f 6b 65 79 3a 22 6f 70 74 69 6f 6e 73 52 65 66 65 72 65 6e 63 65 22 2c 72 65 66 3a 6f 2c 63 6c 61 73 73 3a 22 7a 2d 35 30 20 67 72 69 64 20 67 61 70 2d 73 6d 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 61 75 74 6f 20 72 6f 75 6e 64 65 64 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 64 61 72 6b 2d 32 20 62 67 2d 64 61 72 6b 2d 33 20 70 2d 6d 64 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 22 2c 73 74 79 6c 65 3a 48 28 5b 6e 28 65 29 2c 7b 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 74 2e 6d 61 78 48 65 69 67 68 74 2c 22 6d 69 6e 2d 77 69 64 74 68 22 3a 74 2e 6d 69 6e 57 69 64 74 68 7d 5d 29 7d 2c 7b 64 65 66 61 75 6c 74 3a 69 28 28 29 3d 3e 5b 66 28
                                                                                                                                                                                                                                                      Data Ascii: te-y-4"},{default:i(()=>[m(n(M),{ref_key:"optionsReference",ref:o,class:"z-50 grid gap-sm overflow-y-auto rounded border border-dark-2 bg-dark-3 p-md focus:outline-none",style:H([n(e),{"max-height":t.maxHeight,"min-width":t.minWidth}])},{default:i(()=>[f(
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      31192.168.2.559459172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC891OUTGET /assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19cdacc4339-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199102
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC289INData Raw: 34 61 35 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 64 2c 62 37 20 61 73 20 75 2c 61 76 20 61 73 20 70 2c 72 20 61 73 20 66 2c 6f 20 61 73 20 74 2c 6e 20 61 73 20 68 2c 77 20 61 73 20 6f 2c 64 20 61 73 20 6e 2c 61 69 20 61 73 20 62 2c 61 77 20 61 73 20 7a 2c 61 78 20 61 73 20 43 2c 48 20 61 73 20 6c 2c 69 20 61 73 20 73 2c 61 31 20 61 73 20 76 2c 62 20 61 73 20 78 2c 41 20 61 73 20 77 2c 61 79 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 53 65 6c 65 63 74 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 49 70 44 50 67 37 59 2e 6a 73 22 3b 63 6f 6e 73 74 20 4e 3d 64 28 7b 5f 5f 6e
                                                                                                                                                                                                                                                      Data Ascii: 4a5import{g as d,b7 as u,av as p,r as f,o as t,n as h,w as o,d as n,ai as b,aw as z,ax as C,H as l,i as s,a1 as v,b as x,A as w,ay as y}from"./index-Dj1U7Ss3.js";import{c as _}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";const N=d({__n
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC907INData Raw: 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 69 63 6f 6e 3a 7b 64 65 66 61 75 6c 74 3a 22 49 63 6f 6e 43 68 65 76 72 6f 6e 44 6f 77 6e 22 7d 2c 73 69 7a 65 3a 7b 64 65 66 61 75 6c 74 3a 22 6d 65 64 69 75 6d 22 7d 7d 2c 73 65 74 75 70 28 67 29 7b 63 6f 6e 73 74 20 69 3d 75 28 29 2c 72 3d 70 28 5f 29 3b 72 65 74 75 72 6e 28 65 2c 42 29 3d 3e 7b 76 61 72 20 61 3b 63 6f 6e 73 74 20 6d 3d 66 28 22 43 6f 70 79 22 29 3b 72 65 74 75 72 6e 20 74 28 29 2c 68 28 73 28 79 29 2c 7b 72 65 66 3a 28 61 3d 73 28 72 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 62 75 74 74 6f 6e 52 65 66 65 72 65 6e 63 65 2c 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 66 6c 65 78 20 6d 69 6e 2d 77 2d 5b 6d 61 78 2d 63 6f 6e 74 65 6e 74 5d 20 69 74 65 6d 73 2d
                                                                                                                                                                                                                                                      Data Ascii: :Boolean,default:!1},icon:{default:"IconChevronDown"},size:{default:"medium"}},setup(g){const i=u(),r=p(_);return(e,B)=>{var a;const m=f("Copy");return t(),h(s(y),{ref:(a=s(r))==null?void 0:a.buttonReference,class:"relative flex min-w-[max-content] items-
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      32192.168.2.55945213.107.246.674433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC417OUTGET /tag/nelww7xky5 HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                      Content-Length: 713
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224357Z-15767c5fc55ncqdn59ub6rndq00000000cr000000000uevy
                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC713INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      33192.168.2.55945852.222.214.904433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC393OUTGET /xcm-seal.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 3070
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                                                                                      ETag: W/"bfe-pA8bNlLmSeVujdCzeF0bu/+/sao"
                                                                                                                                                                                                                                                      strict-transport-security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b19f09fc901f-FRA
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 e94c77a12a65a84cbcef7856ed7e0fb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: tg4njD4uHYOZ5OUeinIkmPeMlmQQK8nxeeHAWvqhIeoPilom4n9CSg==
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC3070INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 38 36 30 32 38 2c 5f 30 78 33 32 65 30 61 32 29 7b 76 61 72 20 5f 30 78 65 31 34 37 62 64 3d 5f 30 78 32 33 36 65 2c 5f 30 78 32 35 38 31 38 65 3d 5f 30 78 35 38 36 30 32 38 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 33 63 32 38 66 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 65 31 34 37 62 64 28 30 78 31 30 61 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 65 31 34 37 62 64 28 30 78 66 62 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 65 31 34 37 62 64 28 30 78 66 65 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 65 31 34 37 62 64 28 30 78 31 30 62 29 29 2f 30 78 34 29 2b 70 61 72 73 65 49 6e 74 28 5f
                                                                                                                                                                                                                                                      Data Ascii: 'use strict';(function(_0x586028,_0x32e0a2){var _0xe147bd=_0x236e,_0x25818e=_0x586028();while(!![]){try{var _0x3c28f5=-parseInt(_0xe147bd(0x10a))/0x1*(parseInt(_0xe147bd(0xfb))/0x2)+parseInt(_0xe147bd(0xfe))/0x3*(parseInt(_0xe147bd(0x10b))/0x4)+parseInt(_


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      34192.168.2.559464104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC788OUTGET /api/v2/metadata/exchange-rates HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC506INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                      Cache-Control: max-age=15
                                                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b19e7f338c8f-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC863INData Raw: 31 35 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                                                      Data Ascii: 154d<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b
                                                                                                                                                                                                                                                      Data Ascii: in:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65 20 61 74 74 61 63 6b 73 2e 20 54 68 65 20 61 63 74 69 6f 6e 20 79 6f 75 20 6a 75 73 74 20 70 65 72 66 6f 72 6d 65 64 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20 63 65 72 74 61 69 6e 20 77 6f 72 64 20 6f 72 20 70
                                                                                                                                                                                                                                                      Data Ascii: ked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or p
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66
                                                                                                                                                                                                                                                      Data Ascii: cf-footer-ip">8.46.123.33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudf
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC491INData Raw: 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45
                                                                                                                                                                                                                                                      Data Ascii: ent('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addE
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      35192.168.2.559462104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC773OUTGET /api/v2/metadata HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC523INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                                                      Cache-Control: no-cache, private, no-store
                                                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b19e6b544358-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC846INData Raw: 31 35 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                                                      Data Ascii: 154d<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: <style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65 20 61 74 74 61 63 6b 73 2e 20 54 68 65 20 61 63 74 69 6f 6e 20 79 6f 75 20 6a 75 73 74 20 70 65 72 66 6f 72 6d 65 64 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20
                                                                                                                                                                                                                                                      Data Ascii: a-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68
                                                                                                                                                                                                                                                      Data Ascii: ass="hidden" id="cf-footer-ip">8.46.123.33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="h
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC508INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                                                      Data Ascii: cument.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListe
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      36192.168.2.559466104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC787OUTGET /assets/LangPicker-Bqz1HpVO.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:57 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b19edf5a4366-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192400
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:29:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC289INData Raw: 32 64 63 65 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 4c 2c 61 61 20 61 73 20 42 2c 61 62 20 61 73 20 6b 2c 61 4d 20 61 73 20 41 2c 6f 20 61 73 20 65 2c 62 20 61 73 20 74 2c 66 20 61 73 20 69 2c 69 20 61 73 20 73 2c 46 20 61 73 20 6d 2c 7a 20 61 73 20 70 2c 74 20 61 73 20 72 2c 6a 77 20 61 73 20 62 2c 68 62 20 61 73 20 76 2c 64 20 61 73 20 6c 2c 61 31 20 61 73 20 75 2c 77 20 61 73 20 6e 2c 6a 78 20 61 73 20 63 2c 41 20 61 73 20 64 2c 65 20 61 73 20 68 2c 6e 20 61 73 20 53 2c 6a 79 20 61 73 20 4e 2c 64 5a 20 61 73 20 52 2c 64 5f 20 61 73 20 4d 2c 64 24 20 61 73 20 45 2c 65 30 20 61 73 20 54 2c 65 31 20 61 73 20 77 2c 65 32 20 61 73 20 47 2c 65 33 20 61 73 20 50 2c 65 34 20 61 73 20 78 2c 65 35 20 61 73 20 49 2c 65 36 20 61 73 20 7a 2c 65 37 20 61 73 20 55
                                                                                                                                                                                                                                                      Data Ascii: 2dceimport{g as L,aa as B,ab as k,aM as A,o as e,b as t,f as i,i as s,F as m,z as p,t as r,jw as b,hb as v,d as l,a1 as u,w as n,jx as c,A as d,e as h,n as S,jy as N,dZ as R,d_ as M,d$ as E,e0 as T,e1 as w,e2 as G,e3 as P,e4 as x,e5 as I,e6 as z,e7 as U
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 63 20 61 73 20 6a 2c 65 64 20 61 73 20 44 2c 65 65 20 61 73 20 48 2c 65 66 20 61 73 20 24 2c 65 67 20 61 73 20 4a 2c 65 68 20 61 73 20 5a 2c 65 69 20 61 73 20 71 2c 65 6a 20 61 73 20 59 2c 65 6b 20 61 73 20 51 2c 65 6c 20 61 73 20 57 2c 65 6d 20 61 73 20 58 2c 65 6e 20 61 73 20 73 73 2c 65 6f 20 61 73 20 5f 73 2c 65 70 20 61 73 20 61 73 2c 65 71 20 61 73 20 67 73 2c 65 72 20 61 73 20 65 73 2c 65 73 20 61 73 20 69 73 2c 65 74 20 61 73 20 74 73 2c 65 75 20 61 73 20 6c 73 2c 65 76 20 61 73 20 6e 73 2c 65 77 20 61 73 20 6f 73 2c 65 78 20 61 73 20 72 73 2c 65 79 20 61 73 20 63 73 2c 65 7a 20 61 73 20 66 73 2c 65 41 20 61 73 20 6d 73 2c 65 42 20 61 73 20 70 73 2c 65 43 20 61 73 20 62 73 2c 65 44 20 61 73 20 76 73 2c 65 45 20 61 73 20 75 73 2c 65 46 20 61 73 20
                                                                                                                                                                                                                                                      Data Ascii: c as j,ed as D,ee as H,ef as $,eg as J,eh as Z,ei as q,ej as Y,ek as Q,el as W,em as X,en as ss,eo as _s,ep as as,eq as gs,er as es,es as is,et as ts,eu as ls,ev as ns,ew as os,ex as rs,ey as cs,ez as fs,eA as ms,eB as ps,eC as bs,eD as vs,eE as us,eF as
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 73 20 50 61 2c 67 43 20 61 73 20 78 61 2c 67 44 20 61 73 20 49 61 2c 67 45 20 61 73 20 7a 61 2c 67 46 20 61 73 20 55 61 2c 67 47 20 61 73 20 56 61 2c 67 48 20 61 73 20 4b 61 2c 67 49 20 61 73 20 46 61 2c 67 4a 20 61 73 20 4f 61 2c 67 4b 20 61 73 20 6a 61 2c 67 4c 20 61 73 20 44 61 2c 67 4d 20 61 73 20 48 61 2c 67 4e 20 61 73 20 24 61 2c 67 4f 20 61 73 20 4a 61 2c 67 50 20 61 73 20 5a 61 2c 67 51 20 61 73 20 71 61 2c 67 52 20 61 73 20 59 61 2c 67 53 20 61 73 20 51 61 2c 67 54 20 61 73 20 57 61 2c 67 55 20 61 73 20 58 61 2c 67 56 20 61 73 20 73 67 2c 67 57 20 61 73 20 5f 67 2c 67 58 20 61 73 20 61 67 2c 67 59 20 61 73 20 67 67 2c 67 5a 20 61 73 20 65 67 2c 67 5f 20 61 73 20 69 67 2c 67 24 20 61 73 20 74 67 2c 5f 20 61 73 20 6c 67 7d 66 72 6f 6d 22 2e 2f 69
                                                                                                                                                                                                                                                      Data Ascii: s Pa,gC as xa,gD as Ia,gE as za,gF as Ua,gG as Va,gH as Ka,gI as Fa,gJ as Oa,gK as ja,gL as Da,gM as Ha,gN as $a,gO as Ja,gP as Za,gQ as qa,gR as Ya,gS as Qa,gT as Wa,gU as Xa,gV as sg,gW as _g,gX as ag,gY as gg,gZ as eg,g_ as ig,g$ as tg,_ as lg}from"./i
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6c 61 67 73 2f 41 72 6d 65 6e 69 61 2e 70 6e 67 22 3a 50 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 75 73 74 72 61 6c 69 61 2e 70 6e 67 22 3a 78 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 75 73 74 72 69 61 2e 70 6e 67 22 3a 49 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 7a 65 72 62 61 69 6a 61 6e 2e 70 6e 67 22 3a 7a 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 61 6d 61 73 2e 70 6e 67 22 3a 55 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 72 61 69 6e 2e 70 6e 67 22 3a 56 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 6e 67 6c 61 64 65 73 68 2e 70 6e 67 22 3a 4b
                                                                                                                                                                                                                                                      Data Ascii: lags/Armenia.png":P,"/src/assets/img/flags/Australia.png":x,"/src/assets/img/flags/Austria.png":I,"/src/assets/img/flags/Azerbaijan.png":z,"/src/assets/img/flags/Bahamas.png":U,"/src/assets/img/flags/Bahrain.png":V,"/src/assets/img/flags/Bangladesh.png":K
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6c 61 67 73 2f 43 6f 74 65 2d 64 27 49 76 6f 69 72 65 2e 70 6e 67 22 3a 70 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 72 6f 61 74 69 61 2e 70 6e 67 22 3a 62 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 75 62 61 2e 70 6e 67 22 3a 76 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 79 70 72 75 73 2e 70 6e 67 22 3a 75 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 7a 65 63 68 2d 52 65 70 75 62 6c 69 63 2e 70 6e 67 22 3a 64 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 65 6e 6d 61 72 6b 2e 70 6e 67 22 3a 68 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 6a 69 62 6f 75 74
                                                                                                                                                                                                                                                      Data Ascii: lags/Cote-d'Ivoire.png":ps,"/src/assets/img/flags/Croatia.png":bs,"/src/assets/img/flags/Cuba.png":vs,"/src/assets/img/flags/Cyprus.png":us,"/src/assets/img/flags/Czech-Republic.png":ds,"/src/assets/img/flags/Denmark.png":hs,"/src/assets/img/flags/Djibout
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 6e 64 2e 70 6e 67 22 3a 5a 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 6e 64 69 61 2e 70 6e 67 22 3a 71 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 6e 64 6f 6e 65 73 69 61 2e 70 6e 67 22 3a 59 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 6e 2e 70 6e 67 22 3a 51 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 71 2e 70 6e 67 22 3a 57 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 65 6c 61 6e 64 2e 70 6e 67 22 3a 58 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 73 72 61 65 6c 2e 70 6e 67 22 3a 73 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f
                                                                                                                                                                                                                                                      Data Ascii: nd.png":Zs,"/src/assets/img/flags/India.png":qs,"/src/assets/img/flags/Indonesia.png":Ys,"/src/assets/img/flags/Iran.png":Qs,"/src/assets/img/flags/Iraq.png":Ws,"/src/assets/img/flags/Ireland.png":Xs,"/src/assets/img/flags/Israel.png":s_,"/src/assets/img/
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 72 73 68 61 6c 6c 2d 49 73 6c 61 6e 64 73 2e 70 6e 67 22 3a 4d 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 61 75 72 69 74 61 6e 69 61 2e 70 6e 67 22 3a 45 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 61 75 72 69 74 69 75 73 2e 70 6e 67 22 3a 54 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 65 78 69 63 6f 2e 70 6e 67 22 3a 77 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 69 63 72 6f 6e 65 73 69 61 2d 28 46 65 64 65 72 61 74 65 64 29 2e 70 6e 67 22 3a 47 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6c 64 6f 76 61 2e 70 6e 67 22 3a 50 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66
                                                                                                                                                                                                                                                      Data Ascii: rshall-Islands.png":M_,"/src/assets/img/flags/Mauritania.png":E_,"/src/assets/img/flags/Mauritius.png":T_,"/src/assets/img/flags/Mexico.png":w_,"/src/assets/img/flags/Micronesia-(Federated).png":G_,"/src/assets/img/flags/Moldova.png":P_,"/src/assets/img/f
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 61 2e 70 6e 67 22 3a 6f 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 4b 69 74 74 73 2d 61 6e 64 2d 4e 65 76 69 73 2e 70 6e 67 22 3a 72 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 4c 75 63 69 61 2e 70 6e 67 22 3a 63 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 56 69 6e 63 65 6e 74 2d 61 6e 64 2d 74 68 65 2d 47 72 65 6e 61 64 69 6e 65 73 2e 70 6e 67 22 3a 66 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6d 6f 61 2e 70 6e 67 22 3a 6d 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6e 2d 4d 61 72 69 6e 6f 2e 70 6e 67 22 3a 70 61 2c 22 2f 73 72 63 2f
                                                                                                                                                                                                                                                      Data Ascii: a.png":oa,"/src/assets/img/flags/Saint-Kitts-and-Nevis.png":ra,"/src/assets/img/flags/Saint-Lucia.png":ca,"/src/assets/img/flags/Saint-Vincent-and-the-Grenadines.png":fa,"/src/assets/img/flags/Samoa.png":ma,"/src/assets/img/flags/San-Marino.png":pa,"/src/
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC1369INData Raw: 61 67 73 2f 54 72 69 6e 69 64 61 64 2d 61 6e 64 2d 54 6f 62 61 67 6f 2e 70 6e 67 22 3a 4f 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 6e 69 73 69 61 2e 70 6e 67 22 3a 6a 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 65 79 2e 70 6e 67 22 3a 44 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 6d 65 6e 69 73 74 61 6e 2e 70 6e 67 22 3a 48 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 76 61 6c 75 2e 70 6e 67 22 3a 24 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 67 61 6e 64 61 2e 70 6e 67 22 3a 4a 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 6b 72
                                                                                                                                                                                                                                                      Data Ascii: ags/Trinidad-and-Tobago.png":Oa,"/src/assets/img/flags/Tunisia.png":ja,"/src/assets/img/flags/Turkey.png":Da,"/src/assets/img/flags/Turkmenistan.png":Ha,"/src/assets/img/flags/Tuvalu.png":$a,"/src/assets/img/flags/Uganda.png":Ja,"/src/assets/img/flags/Ukr
                                                                                                                                                                                                                                                      2024-10-04 22:43:57 UTC493INData Raw: 3a 22 22 7d 2c 6e 75 6c 6c 2c 38 2c 64 67 29 29 3a 64 28 22 22 2c 21 30 29 2c 68 28 22 20 22 2b 72 28 73 28 66 67 29 5b 73 28 67 29 5d 29 2c 31 29 5d 29 5d 29 2c 5f 3a 31 7d 29 2c 6c 28 73 28 6f 67 29 2c 7b 63 6c 61 73 73 3a 22 68 2d 61 75 74 6f 22 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 22 38 30 76 68 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6e 28 28 29 3d 3e 5b 28 65 28 21 30 29 2c 74 28 6d 2c 6e 75 6c 6c 2c 70 28 73 28 76 29 2c 5f 3d 3e 28 65 28 29 2c 53 28 73 28 72 67 29 2c 7b 6b 65 79 3a 5f 2c 76 61 6c 75 65 3a 5f 7d 2c 7b 64 65 66 61 75 6c 74 3a 6e 28 28 29 3d 3e 5b 69 28 22 64 69 76 22 2c 68 67 2c 5b 73 28 63 29 5b 5f 5d 3f 28 65 28 29 2c 53 28 73 28 75 29 2c 7b 6b 65 79 3a 30 2c 69 63 6f 6e 3a 6f 28 5f 29 2c 63 6c 61 73 73 3a 22 6d 72 2d 6d 64 22 7d
                                                                                                                                                                                                                                                      Data Ascii: :""},null,8,dg)):d("",!0),h(" "+r(s(fg)[s(g)]),1)])]),_:1}),l(s(og),{class:"h-auto","max-height":"80vh"},{default:n(()=>[(e(!0),t(m,null,p(s(v),_=>(e(),S(s(rg),{key:_,value:_},{default:n(()=>[i("div",hg,[s(c)[_]?(e(),S(s(u),{key:0,icon:o(_),class:"mr-md"}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      37192.168.2.55946113.107.246.674433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC422OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: CLID=55e4867fb2734019bf639e465f390701.20241004.20251004
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 65577
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 00:54:49 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DCE40F260567A1"
                                                                                                                                                                                                                                                      x-ms-request-id: f46a6ca5-e01e-0003-6288-16cfbf000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224358Z-15767c5fc552g4w83buhsr3htc0000000d3000000000r89u
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                      Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                                                      Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                                                      Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                                                      Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                                                      Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      38192.168.2.559469172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC853OUTGET /assets/Head-C_WXMrRE.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a0daa47286-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199103
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 32 65 37 33 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4e 2c 75 20 61 73 20 54 2c 61 4e 20 61 73 20 41 2c 61 4f 20 61 73 20 7a 2c 63 20 61 73 20 6d 2c 53 20 61 73 20 50 2c 72 20 61 73 20 76 2c 6f 20 61 73 20 70 2c 62 20 61 73 20 75 2c 64 20 61 73 20 62 2c 77 20 61 73 20 65 2c 66 20 61 73 20 61 2c 48 20 61 73 20 64 2c 69 20 61 73 20 74 2c 46 20 61 73 20 52 2c 7a 20 61 73 20 47 2c 6e 20 61 73 20 45 2c 61 59 20 61 73 20 4b 2c 63 24 20 61 73 20 78 2c 74 20 61 73 20 69 2c 65 20 61 73 20 68 2c 69 56 20 61 73 20 53 2c 61 31 20 61 73 20 55 2c 64 5a 20 61 73 20 56 2c 64 5f 20 61 73 20 46 2c 64 24 20 61 73 20 44 2c 65 30 20 61 73 20 48 2c 65 31 20 61 73 20 4f 2c 65 32 20 61 73 20 24 2c 65 33 20 61 73 20 6a 2c 65 34 20 61 73 20 5a 2c 65 35 20 61 73 20 71 2c 65 36 20
                                                                                                                                                                                                                                                      Data Ascii: 2e73import{_ as N,u as T,aN as A,aO as z,c as m,S as P,r as v,o as p,b as u,d as b,w as e,f as a,H as d,i as t,F as R,z as G,n as E,aY as K,c$ as x,t as i,e as h,iV as S,a1 as U,dZ as V,d_ as F,d$ as D,e0 as H,e1 as O,e2 as $,e3 as j,e4 as Z,e5 as q,e6
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 20 58 2c 65 62 20 61 73 20 73 73 2c 65 63 20 61 73 20 5f 73 2c 65 64 20 61 73 20 61 73 2c 65 65 20 61 73 20 67 73 2c 65 66 20 61 73 20 65 73 2c 65 67 20 61 73 20 74 73 2c 65 68 20 61 73 20 69 73 2c 65 69 20 61 73 20 6c 73 2c 65 6a 20 61 73 20 6e 73 2c 65 6b 20 61 73 20 6f 73 2c 65 6c 20 61 73 20 72 73 2c 65 6d 20 61 73 20 63 73 2c 65 6e 20 61 73 20 66 73 2c 65 6f 20 61 73 20 6d 73 2c 65 70 20 61 73 20 70 73 2c 65 71 20 61 73 20 62 73 2c 65 72 20 61 73 20 76 73 2c 65 73 20 61 73 20 75 73 2c 65 74 20 61 73 20 64 73 2c 65 75 20 61 73 20 68 73 2c 65 76 20 61 73 20 53 73 2c 65 77 20 61 73 20 43 73 2c 65 78 20 61 73 20 79 73 2c 65 79 20 61 73 20 42 73 2c 65 7a 20 61 73 20 4d 73 2c 65 41 20 61 73 20 6b 73 2c 65 42 20 61 73 20 77 73 2c 65 43 20 61 73 20 49 73 2c
                                                                                                                                                                                                                                                      Data Ascii: X,eb as ss,ec as _s,ed as as,ee as gs,ef as es,eg as ts,eh as is,ei as ls,ej as ns,ek as os,el as rs,em as cs,en as fs,eo as ms,ep as ps,eq as bs,er as vs,es as us,et as ds,eu as hs,ev as Ss,ew as Cs,ex as ys,ey as Bs,ez as Ms,eA as ks,eB as ws,eC as Is,
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 61 2c 67 7a 20 61 73 20 4f 61 2c 67 41 20 61 73 20 24 61 2c 67 42 20 61 73 20 6a 61 2c 67 43 20 61 73 20 5a 61 2c 67 44 20 61 73 20 71 61 2c 67 45 20 61 73 20 4a 61 2c 67 46 20 61 73 20 51 61 2c 67 47 20 61 73 20 59 61 2c 67 48 20 61 73 20 57 61 2c 67 49 20 61 73 20 58 61 2c 67 4a 20 61 73 20 73 67 2c 67 4b 20 61 73 20 5f 67 2c 67 4c 20 61 73 20 61 67 2c 67 4d 20 61 73 20 67 67 2c 67 4e 20 61 73 20 65 67 2c 67 4f 20 61 73 20 74 67 2c 67 50 20 61 73 20 69 67 2c 67 51 20 61 73 20 6c 67 2c 67 52 20 61 73 20 6e 67 2c 67 53 20 61 73 20 6f 67 2c 67 54 20 61 73 20 72 67 2c 67 55 20 61 73 20 63 67 2c 67 56 20 61 73 20 66 67 2c 67 57 20 61 73 20 6d 67 2c 67 58 20 61 73 20 70 67 2c 67 59 20 61 73 20 62 67 2c 67 5a 20 61 73 20 76 67 2c 67 5f 20 61 73 20 75 67 2c 67
                                                                                                                                                                                                                                                      Data Ascii: a,gz as Oa,gA as $a,gB as ja,gC as Za,gD as qa,gE as Ja,gF as Qa,gG as Ya,gH as Wa,gI as Xa,gJ as sg,gK as _g,gL as ag,gM as gg,gN as eg,gO as tg,gP as ig,gQ as lg,gR as ng,gS as og,gT as rg,gU as cg,gV as fg,gW as mg,gX as pg,gY as bg,gZ as vg,g_ as ug,g
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 75 73 74 72 69 61 2e 70 6e 67 22 3a 71 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 7a 65 72 62 61 69 6a 61 6e 2e 70 6e 67 22 3a 4a 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 61 6d 61 73 2e 70 6e 67 22 3a 51 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 72 61 69 6e 2e 70 6e 67 22 3a 59 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 6e 67 6c 61 64 65 73 68 2e 70 6e 67 22 3a 57 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 72 62 61 64 6f 73 2e 70 6e 67 22 3a 58 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 65 6c 61 72 75 73 2e
                                                                                                                                                                                                                                                      Data Ascii: s/img/flags/Austria.png":q,"/src/assets/img/flags/Azerbaijan.png":J,"/src/assets/img/flags/Bahamas.png":Q,"/src/assets/img/flags/Bahrain.png":Y,"/src/assets/img/flags/Bangladesh.png":W,"/src/assets/img/flags/Barbados.png":X,"/src/assets/img/flags/Belarus.
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 6e 67 22 3a 49 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 75 62 61 2e 70 6e 67 22 3a 4c 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 79 70 72 75 73 2e 70 6e 67 22 3a 4e 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 7a 65 63 68 2d 52 65 70 75 62 6c 69 63 2e 70 6e 67 22 3a 54 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 65 6e 6d 61 72 6b 2e 70 6e 67 22 3a 41 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 6a 69 62 6f 75 74 69 2e 70 6e 67 22 3a 7a 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 6f 6d 69 6e 69 63 61 2e 70 6e 67 22 3a 50 73 2c 22 2f 73 72 63 2f 61 73 73
                                                                                                                                                                                                                                                      Data Ascii: ng":Is,"/src/assets/img/flags/Cuba.png":Ls,"/src/assets/img/flags/Cyprus.png":Ns,"/src/assets/img/flags/Czech-Republic.png":Ts,"/src/assets/img/flags/Denmark.png":As,"/src/assets/img/flags/Djibouti.png":zs,"/src/assets/img/flags/Dominica.png":Ps,"/src/ass
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 6e 64 6f 6e 65 73 69 61 2e 70 6e 67 22 3a 6e 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 6e 2e 70 6e 67 22 3a 6f 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 71 2e 70 6e 67 22 3a 72 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 65 6c 61 6e 64 2e 70 6e 67 22 3a 63 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 73 72 61 65 6c 2e 70 6e 67 22 3a 66 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 74 61 6c 79 2e 70 6e 67 22 3a 6d 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4a 61 6d 61 69 63 61 2e 70 6e 67 22 3a 70 5f 2c
                                                                                                                                                                                                                                                      Data Ascii: s/img/flags/Indonesia.png":n_,"/src/assets/img/flags/Iran.png":o_,"/src/assets/img/flags/Iraq.png":r_,"/src/assets/img/flags/Ireland.png":c_,"/src/assets/img/flags/Israel.png":f_,"/src/assets/img/flags/Italy.png":m_,"/src/assets/img/flags/Jamaica.png":p_,
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 67 22 3a 44 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 61 75 72 69 74 69 75 73 2e 70 6e 67 22 3a 48 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 65 78 69 63 6f 2e 70 6e 67 22 3a 4f 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 69 63 72 6f 6e 65 73 69 61 2d 28 46 65 64 65 72 61 74 65 64 29 2e 70 6e 67 22 3a 24 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6c 64 6f 76 61 2e 70 6e 67 22 3a 6a 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6e 61 63 6f 2e 70 6e 67 22 3a 5a 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6e 67 6f 6c 69 61 2e 70 6e 67 22 3a 71 5f
                                                                                                                                                                                                                                                      Data Ascii: g":D_,"/src/assets/img/flags/Mauritius.png":H_,"/src/assets/img/flags/Mexico.png":O_,"/src/assets/img/flags/Micronesia-(Federated).png":$_,"/src/assets/img/flags/Moldova.png":j_,"/src/assets/img/flags/Monaco.png":Z_,"/src/assets/img/flags/Mongolia.png":q_
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 3a 79 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 4c 75 63 69 61 2e 70 6e 67 22 3a 42 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 56 69 6e 63 65 6e 74 2d 61 6e 64 2d 74 68 65 2d 47 72 65 6e 61 64 69 6e 65 73 2e 70 6e 67 22 3a 4d 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6d 6f 61 2e 70 6e 67 22 3a 6b 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6e 2d 4d 61 72 69 6e 6f 2e 70 6e 67 22 3a 77 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6f 2d 54 6f 6d 65 2d 61 6e 64 2d 50 72 69 6e 63 69 70 65 2e 70 6e 67 22 3a 49 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73
                                                                                                                                                                                                                                                      Data Ascii: :ya,"/src/assets/img/flags/Saint-Lucia.png":Ba,"/src/assets/img/flags/Saint-Vincent-and-the-Grenadines.png":Ma,"/src/assets/img/flags/Samoa.png":ka,"/src/assets/img/flags/San-Marino.png":wa,"/src/assets/img/flags/Sao-Tome-and-Principe.png":Ia,"/src/assets
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 73 69 61 2e 70 6e 67 22 3a 5f 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 65 79 2e 70 6e 67 22 3a 61 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 6d 65 6e 69 73 74 61 6e 2e 70 6e 67 22 3a 67 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 76 61 6c 75 2e 70 6e 67 22 3a 65 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 67 61 6e 64 61 2e 70 6e 67 22 3a 74 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 6b 72 61 69 6e 65 2e 70 6e 67 22 3a 69 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 6e 69 74 65 64 2d 41 72 61 62 2d 45 6d 69 72 61 74 65 73 2e 70 6e
                                                                                                                                                                                                                                                      Data Ascii: sia.png":_g,"/src/assets/img/flags/Turkey.png":ag,"/src/assets/img/flags/Turkmenistan.png":gg,"/src/assets/img/flags/Tuvalu.png":eg,"/src/assets/img/flags/Uganda.png":tg,"/src/assets/img/flags/Ukraine.png":ig,"/src/assets/img/flags/United-Arab-Emirates.pn
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC658INData Raw: 68 28 22 20 28 22 2b 69 28 67 2e 76 61 6c 75 65 2e 72 6f 6f 6d 43 6f 75 6e 74 73 26 26 67 2e 76 61 6c 75 65 2e 72 6f 6f 6d 43 6f 75 6e 74 73 5b 5f 2e 68 61 73 68 5d 7c 7c 30 29 2b 22 29 20 22 2c 31 29 5d 29 2c 5f 3a 32 7d 2c 5b 5f 2e 69 6d 67 3f 7b 6e 61 6d 65 3a 22 69 63 6f 6e 22 2c 66 6e 3a 65 28 28 29 3d 3e 5b 61 28 22 69 6d 67 22 2c 7b 73 72 63 3a 4d 28 5f 29 2c 61 6c 74 3a 22 22 7d 2c 6e 75 6c 6c 2c 38 2c 49 67 29 5d 29 2c 6b 65 79 3a 22 30 22 7d 3a 76 6f 69 64 20 30 5d 29 2c 31 30 33 32 2c 5b 22 73 65 6c 65 63 74 65 64 22 2c 22 6f 6e 43 6c 69 63 6b 22 5d 29 29 29 2c 31 32 38 29 29 5d 2c 32 29 5d 29 2c 64 65 66 61 75 6c 74 3a 65 28 28 29 3d 3e 5b 61 28 22 62 75 74 74 6f 6e 22 2c 4d 67 2c 5b 62 28 49 2c 7b 62 6f 6c 64 3a 22 22 7d 2c 7b 64 65 66 61 75
                                                                                                                                                                                                                                                      Data Ascii: h(" ("+i(g.value.roomCounts&&g.value.roomCounts[_.hash]||0)+") ",1)]),_:2},[_.img?{name:"icon",fn:e(()=>[a("img",{src:M(_),alt:""},null,8,Ig)]),key:"0"}:void 0]),1032,["selected","onClick"]))),128))],2)]),default:e(()=>[a("button",Mg,[b(I,{bold:""},{defau


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      39192.168.2.559468104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1175OUTGET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                                      Host: roulette.csgoempire.com
                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      Sec-WebSocket-Key: P6rC+w9rES2TuaYMNDwVBw==
                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC400INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1a0bf5d42cf-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      40192.168.2.559470172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC916OUTGET /assets/icon-gift-BmH1NNiF.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a0f9f24303-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199007
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:27:11 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 34 37 36 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 61 2c 63 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6f 3d 65 28 27 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 69 63 6f 6e 2d 67 69 66 74 5f 73 76 67 5f 5f 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 37 30 34 20 32 2e 38 31 36 71 2e 30 33 36 2e 33 35 35 2e 31 37 36 2e 36 38 36 48 31 2e 35 61 31
                                                                                                                                                                                                                                                      Data Ascii: 476import{o as t,b as a,cx as e}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=e('<g clip-path="url(#icon-gift_svg__a)"><path fill-rule="evenodd" d="M1.704 2.816q.036.355.176.686H1.5a1
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC860INData Raw: 20 31 20 30 20 30 20 30 20 31 2d 31 76 2d 2e 35 61 31 20 31 20 30 20 30 20 30 2d 31 2d 31 68 2d 2e 33 38 71 2e 31 34 2d 2e 33 33 31 2e 31 37 36 2d 2e 36 38 36 63 2e 30 39 37 2d 2e 39 34 32 2d 2e 33 39 2d 31 2e 37 38 36 2d 31 2e 31 32 32 2d 32 2e 32 34 34 43 31 30 2e 34 32 32 2e 31 30 32 20 39 2e 34 32 2e 30 33 36 20 38 2e 34 38 2e 35 37 20 37 2e 39 33 2e 38 38 33 20 37 2e 34 32 39 20 31 2e 33 38 32 20 37 20 32 2e 30 37 38 20 36 2e 35 37 31 20 31 2e 33 38 32 20 36 2e 30 37 2e 38 38 33 20 35 2e 35 32 2e 35 37 20 34 2e 35 38 2e 30 33 36 20 33 2e 35 37 38 2e 31 30 32 20 32 2e 38 32 36 2e 35 37 32 63 2d 2e 37 33 33 2e 34 35 38 2d 31 2e 32 31 38 20 31 2e 33 30 32 2d 31 2e 31 32 32 20 32 2e 32 34 34 6d 31 2e 35 39 32 2d 2e 31 36 33 61 2e 37 37 2e 37 37 20 30 20
                                                                                                                                                                                                                                                      Data Ascii: 1 0 0 0 1-1v-.5a1 1 0 0 0-1-1h-.38q.14-.331.176-.686c.097-.942-.39-1.786-1.122-2.244C10.422.102 9.42.036 8.48.57 7.93.883 7.429 1.382 7 2.078 6.571 1.382 6.07.883 5.52.57 4.58.036 3.578.102 2.826.572c-.733.458-1.218 1.302-1.122 2.244m1.592-.163a.77.77 0
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      41192.168.2.559471172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC917OUTGET /assets/icon-coins-DpF3B1z7.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a10f18c3f5-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199103
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 38 37 32 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 63 2c 62 20 61 73 20 74 2c 63 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6c 3d 65 28 27 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 32 30 38 20 32 2e 38 30 37 63 30 20 2e 39 39 38 20 32 2e 38 32 38 20 31 2e 38 30 37 20 36 2e 33 31 37 20 31 2e 38 30 37 20 33 2e 34 38 38 20 30 20 36 2e 33 31 36 2d 2e 38 31 20 36 2e 33 31 36 2d 31 2e 38 30 37
                                                                                                                                                                                                                                                      Data Ascii: 872import{o as c,b as t,cx as e}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=e('<path fill-rule="evenodd" d="M1.208 2.807c0 .998 2.828 1.807 6.317 1.807 3.488 0 6.316-.81 6.316-1.807
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 34 39 20 30 2d 36 2e 33 31 37 2e 38 30 39 2d 36 2e 33 31 37 20 31 2e 38 30 37 4d 37 2e 35 31 20 31 2e 34 39 34 63 2d 32 2e 33 32 34 20 30 2d 34 2e 32 36 34 2e 34 32 39 2d 34 2e 37 32 38 20 31 61 2e 34 32 2e 34 32 20 30 20 30 20 30 2d 2e 31 30 36 2e 32 36 33 6c 2e 30 30 32 2e 31 31 38 2e 30 30 33 2e 31 31 39 63 2e 30 36 2d 2e 30 35 38 2e 30 39 32 2d 2e 30 38 39 2e 31 32 38 2d 2e 31 31 35 2e 30 34 2d 2e 30 33 31 2e 30 38 36 2d 2e 30 35 36 2e 31 38 33 2d 2e 31 31 2e 37 30 39 2d 2e 34 33 32 20 32 2e 34 37 35 2d 2e 36 36 32 20 34 2e 35 31 38 2d 2e 36 36 32 20 32 2e 30 38 37 20 30 20 33 2e 38 38 37 2e 32 35 34 20 34 2e 35 36 34 2e 37 30 32 2e 30 39 2e 30 35 34 2e 31 32 37 2e 30 37 37 2e 31 36 33 2e 31 30 33 2e 30 32 38 2e 30 32 2e 30 35 34 2e 30 34 32 2e 31 30
                                                                                                                                                                                                                                                      Data Ascii: 49 0-6.317.809-6.317 1.807M7.51 1.494c-2.324 0-4.264.429-4.728 1a.42.42 0 0 0-.106.263l.002.118.003.119c.06-.058.092-.089.128-.115.04-.031.086-.056.183-.11.709-.432 2.475-.662 4.518-.662 2.087 0 3.887.254 4.564.702.09.054.127.077.163.103.028.02.054.042.10
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC511INData Raw: 2e 33 31 32 20 31 2e 37 34 43 32 2e 38 33 20 37 2e 39 36 2e 30 30 32 20 37 2e 31 35 2e 30 30 32 20 36 2e 31 35 34 63 30 2d 2e 33 35 37 2e 33 36 2d 2e 36 38 39 2e 39 38 34 2d 2e 39 37 76 2e 30 34 37 63 30 20 2e 33 33 38 2e 34 32 38 2e 37 31 20 31 2e 31 37 35 20 31 2e 30 34 32 20 30 20 30 20 31 2e 36 34 33 2e 38 30 36 20 35 2e 31 35 35 2e 39 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 36 35 33 20 31 31 2e 33 36 38 63 2d 33 2e 34 31 20 30 2d 36 2e 31 38 38 2d 2e 37 37 33 2d 36 2e 33 31 32 2d 31 2e 37 34 71 2e 33 36 34 2e 31 37 34 2e 38 33 38 2e 33 32 38 61 31 33 2e 36 20 31 33 2e 36 20 30 20 30 20 30 20 34 2e 34 37 36 2e 36 33 35 63 33 2e 35 31 32 2d 2e 31 30 34 20 35 2e 31 35 35 2d 2e 39 31 20 35 2e 31 35 35 2d 2e 39 31 2e 37 34 37 2d
                                                                                                                                                                                                                                                      Data Ascii: .312 1.74C2.83 7.96.002 7.15.002 6.154c0-.357.36-.689.984-.97v.047c0 .338.428.71 1.175 1.042 0 0 1.643.806 5.155.91"></path><path d="M7.653 11.368c-3.41 0-6.188-.773-6.312-1.74q.364.174.838.328a13.6 13.6 0 0 0 4.476.635c3.512-.104 5.155-.91 5.155-.91.747-
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      42192.168.2.559472188.114.97.34433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC352OUTGET /js/v5/agent.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: cdn.seondf.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC993INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                      Content-Length: 576526
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 09:46:52 GMT
                                                                                                                                                                                                                                                      ETag: "fbadce07e23bfd7fd5a5c66b271d798a"
                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                      x-amz-version-id: _21zlJQgwR7CoT1deAfaJl1BeD3zVkoQ
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: g3mvvnLwvbuWa1FwLfIwX5ibk9poQ3GrcVEvuSFpUrBluOwewp_W3w==
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2324
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZtbE78S0HiQD%2Fbc8C4cnTLJyHooofUmZ2iVaC1AtMGC2Piy411nFJIUxsppvmAHxUl2RW5QQOoDDCAP9WHgfqlneyx9DmBEuEkdXton5AfhdAAha6anvSpjydkxaHJ1rxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1a14dc64204-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC376INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 33 32 38 37 28 29 7b 76 61 72 20 72 3d 5b 22 44 67 66 4e 22 2c 22 76 66 6a 6a 71 75 35 68 74 65 76 46 75 31 72 73 73 76 61 22 2c 22 75 67 76 59 7a 4d 39 59 42 77 66 55 79 32 76 6f 79 78 7a 50 7a 32 66 30 41 77 39 55 76 67 4c 54 41 77 35 4e 22 2c 22 7a 4d 39 55 44 66 39 53 41 78 6e 30 78 32 31 50 42 4d 4c 4d 41 77 76 4b 22 2c 22 78 32 31 48 42 67 58 56 79 57 22 2c 22 6c 4d 39 57 7a 77 34 55 43 68 76 5a 41 65 31 56 7a 67 66 53 22 2c 22 71 4d 66 4a 41 33 66 31 42 33 72 4c 22 2c 22 42 67 4c 5a 44 67 76 67 43 47 22 2c 22 44 32 76 49 7a 32 57 47 7a 67 76 57 44 67 47 47 79 4d 4c 30 43 5a 4f 22 2c 22 79 32 66 55 44 4d 66 5a 69 67 7a 57 6f 47 22 2c 22 75 31 7a 68 72 77 58 4c 42 77 76 55 44 61 22 2c 22 75 4d 76 5a 43 67 39
                                                                                                                                                                                                                                                      Data Ascii: function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 22 2c 22 74 78 6a 5a 69 65 76 48 44 4d 76 5a 22 2c 22 75 31 7a 68 76 67 4c 30 42 67 76 66 42 67 76 54 7a 77 35 30 22 2c 22 75 68 76 5a 41 65 31 48 42 4d 66 4e 7a 78 69 22 2c 22 41 74 6d 59 22 2c 22 42 33 62 4c 42 4b 72 48 44 67 66 49 79 78 6e 4c 22 2c 22 43 32 76 55 44 61 22 2c 22 72 67 76 32 41 77 6e 4c 74 67 4c 4e 41 68 72 66 44 4d 76 55 44 61 22 2c 22 79 32 66 53 42 66 6e 4c 42 67 76 55 41 78 76 54 22 2c 22 74 4d 76 33 43 59 62 68 42 33 72 4f 41 77 6e 6e 76 61 22 2c 22 73 66 72 6e 74 65 72 4c 44 67 66 50 42 68 6e 66 42 67 76 54 7a 77 35 30 22 2c 22 79 4d 66 4a 41 32 44 59 42 33 76 55 7a 63 31 4a 42 32 58 56 43 47 22 2c 22 75 31 7a 68 76 4b 54 4c 43 4d 35 66 42 67 76 54 7a 77 35 30 22 2c 22 75 32 6e 59 7a 77 76 55 72 67 76 30 79 77 4c 53 7a 77 71 22 2c
                                                                                                                                                                                                                                                      Data Ascii: ","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywLSzwq",
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 22 43 67 76 59 7a 4d 39 59 42 77 66 55 79 32 75 22 2c 22 75 32 76 4a 44 78 6a 50 44 68 4c 71 42 32 58 50 79 33 4c 77 41 77 39 53 79 78 72 50 42 32 35 66 44 4d 76 55 44 61 22 2c 22 75 4c 72 64 71 32 76 59 44 67 4c 4d 41 77 6e 48 44 67 75 22 2c 22 77 65 31 6d 73 68 72 30 43 66 6a 4c 43 78 76 4c 43 33 71 22 2c 22 43 67 4c 34 7a 77 58 73 79 78 72 50 42 57 22 2c 22 69 32 66 4b 79 4d 39 4b 45 71 22 2c 22 77 4e 76 59 41 77 6e 4f 69 65 6a 53 41 30 76 34 69 65 6a 75 22 2c 22 76 4d 58 48 7a 67 4c 54 41 78 69 47 75 32 6e 59 41 78 62 30 22 2c 22 73 32 76 35 79 4d 39 48 43 4d 72 66 44 4d 76 55 44 61 22 2c 22 43 32 4c 36 7a 71 22 2c 22 75 31 7a 68 71 77 35 50 42 77 66 30 7a 75 76 53 7a 77 31 4c 42 4e 71 22 2c 22 72 4d 4c 53 7a 75 76 34 79 32 76 57 44 67 4c 56 42 47 22
                                                                                                                                                                                                                                                      Data Ascii: "CgvYzM9YBwfUy2u","u2vJDxjPDhLqB2XPy3LwAw9SyxrPB25fDMvUDa","uLrdq2vYDgLMAwnHDgu","we1mshr0CfjLCxvLC3q","CgL4zwXsyxrPBW","i2fKyM9KEq","wNvYAwnOiejSA0v4ieju","vMXHzgLTAxiGu2nYAxb0","s2v5yM9HCMrfDMvUDa","C2L6zq","u1zhqw5PBwf0zuvSzw1LBNq","rMLSzuv4y2vWDgLVBG"
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 48 7a 32 76 59 22 2c 22 6c 4e 62 56 43 68 76 57 6c 78 6e 56 79 32 4c 48 42 61 22 2c 22 41 77 31 4e 22 2c 22 79 32 39 54 6c 4e 6e 56 44 77 35 4b 79 32 58 56 44 77 71 55 76 67 39 31 79 32 48 62 43 68 61 22 2c 22 43 4e 76 55 44 67 4c 54 7a 71 22 2c 22 69 33 72 48 79 4d 39 56 42 67 65 54 79 4d 76 53 42 33 43 54 79 78 6a 30 41 77 6e 53 7a 71 22 2c 22 75 33 72 56 43 4e 4c 49 42 32 39 52 22 2c 22 6c 49 62 63 44 77 4c 53 7a 63 62 33 41 78 72 4f 69 63 31 5a 71 76 6e 74 72 76 6a 75 73 75 39 6f 75 59 62 4d 42 33 69 47 42 77 39 59 7a 73 62 50 42 4d 7a 56 6c 47 22 2c 22 76 65 31 71 78 30 72 6a 75 4c 39 64 75 4b 76 62 76 65 4c 70 74 4c 39 67 71 75 4c 6d 76 76 6a 66 22 2c 22 76 4d 4c 4b 7a 77 39 65 7a 77 6e 56 7a 67 76 59 22 2c 22 44 67 76 34 44 63 31 5a 41 67 66 4b 42
                                                                                                                                                                                                                                                      Data Ascii: Hz2vY","lNbVChvWlxnVy2LHBa","Aw1N","y29TlNnVDw5Ky2XVDwqUvg91y2HbCha","CNvUDgLTzq","i3rHyM9VBgeTyMvSB3CTyxj0AwnSzq","u3rVCNLIB29R","lIbcDwLSzcb3AxrOic1Zqvntrvjusu9ouYbMB3iGBw9YzsbPBMzVlG","ve1qx0rjuL9duKvbveLptL9gquLmvvjf","vMLKzw9ezwnVzgvY","Dgv4Dc1ZAgfKB
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 59 39 48 43 68 61 55 43 4d 76 48 7a 68 62 4c 79 77 53 55 79 32 39 54 6c 32 66 4b 43 59 6a 44 22 2c 22 79 78 76 4b 41 77 39 46 7a 4d 4c 55 7a 32 76 59 43 68 6a 50 42 4e 71 22 2c 22 76 4b 76 6f 72 65 39 73 22 2c 22 79 77 6e 30 44 77 66 53 71 4d 39 31 42 4d 72 50 42 4d 44 63 42 33 48 73 41 77 44 4f 44 61 22 2c 22 44 32 76 49 7a 32 57 47 42 77 66 34 69 67 7a 59 79 77 44 54 7a 77 35 30 69 68 76 55 41 77 7a 56 43 4d 30 47 44 4d 76 4a 44 67 39 59 43 5a 4f 22 2c 22 42 78 6e 65 42 30 35 56 44 66 72 59 79 77 6e 52 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 57 42 49 31 59 7a 77 66 53 79 78 76 4b 41 77 38 22 2c 22 77 4d 66 57 7a 49 62 65 41 77 35 4e 79 4d 66 30 43 57 22 2c 22 63 49 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 62 64 75 4b 76 62 76 65 75
                                                                                                                                                                                                                                                      Data Ascii: Y9HChaUCMvHzhbLywSUy29Tl2fKCYjD","yxvKAw9FzMLUz2vYChjPBNq","vKvore9s","ywn0DwfSqM91BMrPBMDcB3HsAwDODa","D2vIz2WGBwf4igzYywDTzw50ihvUAwzVCM0GDMvJDg9YCZO","BxneB05VDfrYywnR","yxvKAw8VEc1WBI1YzwfSyxvKAw8","wMfWzIbeAw5NyMf0CW","cIaGicaGicaGicaGicaGicbduKvbveu
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 2c 22 72 78 4c 4c 72 68 6a 56 43 68 62 4c 43 47 22 2c 22 72 32 76 56 75 32 58 48 79 49 61 33 6d 64 6d 47 77 65 6a 4b 69 65 6a 75 22 2c 22 43 33 72 48 44 68 76 5a 22 2c 22 41 78 6e 6e 42 32 6a 50 42 67 75 22 2c 22 7a 4d 66 55 79 4d 39 35 71 77 35 30 41 75 7a 48 79 32 76 49 42 32 39 52 22 2c 22 44 67 66 50 42 4e 72 4c 7a 63 62 49 45 73 62 4a 43 4d 39 5a 43 59 31 56 43 4d 4c 4e 41 77 34 47 7a 67 66 30 79 71 22 2c 22 73 65 4c 65 22 2c 22 76 68 6a 4c 79 4e 76 4a 41 67 76 30 69 65 31 74 69 65 6a 56 42 67 71 22 2c 22 76 32 4c 55 7a 67 39 33 43 57 22 2c 22 79 32 39 54 6c 4d 39 31 44 67 7a 50 44 64 43 55 42 78 4c 30 79 77 58 52 41 77 35 4e 44 67 39 54 7a 4e 6a 50 7a 77 35 4b 43 57 22 2c 22 41 77 35 4a 42 32 35 4e 42 4d 4c 30 42 57 22 2c 22 42 67 4c 55 7a 76 44 50
                                                                                                                                                                                                                                                      Data Ascii: ,"rxLLrhjVChbLCG","r2vVu2XHyIa3mdmGwejKieju","C3rHDhvZ","AxnnB2jPBgu","zMfUyM95qw50AuzHy2vIB29R","DgfPBNrLzcbIEsbJCM9ZCY1VCMLNAw4Gzgf0yq","seLe","vhjLyNvJAgv0ie1tiejVBgq","v2LUzg93CW","y29TlM91DgzPDdCUBxL0ywXRAw5NDg9TzNjPzw5KCW","Aw5JB25NBML0BW","BgLUzvDP
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 2c 22 72 77 35 4e 42 67 4c 5a 41 63 61 58 6d 74 65 47 76 4d 4c 32 79 77 6e 4c 69 65 6a 75 22 2c 22 44 67 39 65 79 78 72 48 76 76 6a 6d 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 54 41 77 72 50 22 2c 22 44 77 66 4b 79 78 72 48 78 32 66 59 79 32 48 50 44 67 76 4a 44 68 76 59 7a 71 22 2c 22 76 68 76 55 7a 32 65 22 2c 22 72 4e 6a 4c 7a 77 7a 59 42 74 43 59 6d 73 62 63 42 67 53 47 71 4c 71 22 2c 22 79 32 39 55 44 67 76 55 44 63 31 30 45 78 62 4c 22 2c 22 74 67 66 30 41 67 65 22 2c 22 75 31 7a 68 75 67 39 50 42 4e 71 22 2c 22 6d 74 72 57 45 63 61 4e 71 78 6a 50 79 77 57 4e 22 2c 22 73 67 4c 59 79 77 44 50 42 4d 38 47 74 77 4c 55 79 32 48 56 69 66 62 59 42 30 34 22 2c 22 7a 4d 39 55 44 64 4f 47 22 2c 22 79 4e 69 55 7a 32 39 32 6c 4d 31 4c 44 77 44 56 44 4d 6a 59
                                                                                                                                                                                                                                                      Data Ascii: ,"rw5NBgLZAcaXmteGvML2ywnLieju","Dg9eyxrHvvjm","yxvKAw8VEc1TAwrP","DwfKyxrHx2fYy2HPDgvJDhvYzq","vhvUz2e","rNjLzwzYBtCYmsbcBgSGqLq","y29UDgvUDc10ExbL","tgf0Age","u1zhug9PBNq","mtrWEcaNqxjPywWN","sgLYywDPBM8GtwLUy2HVifbYB04","zM9UDdOG","yNiUz292lM1LDwDVDMjY
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 66 55 43 59 62 74 7a 78 6a 50 7a 47 22 2c 22 71 31 6e 74 75 67 76 59 43 33 62 4c 79 33 72 50 44 4d 75 22 2c 22 79 78 76 4b 41 77 38 56 79 4d 66 5a 41 77 6d 22 2c 22 75 31 44 64 44 67 57 55 75 31 44 64 44 67 57 22 2c 22 71 32 48 4c 42 68 72 4f 42 75 4c 75 71 59 62 63 41 59 62 63 76 61 22 2c 22 76 67 76 34 44 65 7a 56 43 4d 31 48 44 61 22 2c 22 79 32 39 55 44 67 76 55 44 65 72 56 79 33 76 54 7a 77 35 30 22 2c 22 6d 74 4b 34 6c 4a 75 58 6c 4a 65 57 6d 63 34 57 6c 5a 69 30 22 2c 22 74 68 76 4a 41 77 72 48 69 65 6a 59 41 77 44 4f 44 61 22 2c 22 72 33 76 53 41 77 31 64 41 67 75 22 2c 22 43 33 76 49 43 33 72 59 22 2c 22 74 75 66 79 78 31 7a 66 75 4c 72 66 77 66 39 75 72 76 48 75 76 76 6a 66 78 30 4c 6e 71 75 44 66 78 31 76 6f 73 76 72 74 22 2c 22 7a 4d 66 53 43
                                                                                                                                                                                                                                                      Data Ascii: fUCYbtzxjPzG","q1ntugvYC3bLy3rPDMu","yxvKAw8VyMfZAwm","u1DdDgWUu1DdDgW","q2HLBhrOBuLuqYbcAYbcva","vgv4DezVCM1HDa","y29UDgvUDerVy3vTzw50","mtK4lJuXlJeWmc4WlZi0","thvJAwrHiejYAwDODa","r3vSAw1dAgu","C3vIC3rY","tufyx1zfuLrfwf9urvHuvvjfx0LnquDfx1vosvrt","zMfSC
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 6e 56 44 78 6a 4a 7a 75 35 56 7a 67 75 22 2c 22 74 4b 72 66 72 4b 31 4c 43 33 6e 48 7a 32 75 22 2c 22 77 66 6a 67 43 4d 66 54 7a 71 22 2c 22 6c 4d 31 48 41 77 35 56 43 33 72 50 42 67 65 22 2c 22 79 5a 79 34 6e 4d 6d 34 6e 64 79 34 6d 64 69 32 22 2c 22 79 78 62 57 42 67 4c 4a 79 78 72 50 42 32 34 56 44 4d 35 4b 6c 4d 66 57 43 67 58 4c 6c 4d 31 57 7a 77 44 31 43 4d 57 22 2c 22 46 4e 35 2b 22 2c 22 79 32 39 54 6c 4e 44 4c 41 4d 39 35 6c 4e 44 4c 43 67 58 48 45 71 22 2c 22 76 68 4c 57 7a 75 76 59 43 4d 39 59 22 2c 22 72 31 62 76 71 77 72 48 43 68 72 4c 43 4b 4c 55 7a 4d 38 22 2c 22 71 32 39 31 43 4d 4c 4c 43 47 22 2c 22 76 68 6a 48 41 4d 66 55 22 2c 22 79 32 39 54 6c 4d 44 59 79 77 6a 30 79 78 48 50 6c 4d 4c 57 41 67 39 55 7a 71 22 2c 22 41 77 31 48 7a 32 75
                                                                                                                                                                                                                                                      Data Ascii: nVDxjJzu5Vzgu","tKrfrK1LC3nHz2u","wfjgCMfTzq","lM1HAw5VC3rPBge","yZy4nMm4ndy4mdi2","yxbWBgLJyxrPB24VDM5KlMfWCgXLlM1WzwD1CMW","FN5+","y29TlNDLAM95lNDLCgXHEq","vhLWzuvYCM9Y","r1bvqwrHChrLCKLUzM8","q291CMLLCG","vhjHAMfU","y29TlMDYywj0yxHPlMLWAg9Uzq","Aw1Hz2u
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 7a 63 31 53 7a 77 7a 30 6c 78 6e 57 42 32 35 5a 7a 78 6a 5a 22 2c 22 72 67 76 51 79 76 7a 31 69 66 6e 4c 43 4d 4c 4d 22 2c 22 76 32 76 49 72 30 58 75 41 77 31 4c 43 4c 66 31 7a 78 6a 35 72 76 48 75 22 2c 22 71 31 6e 74 74 77 39 36 72 67 39 4a 44 77 31 4c 42 4e 72 73 44 77 58 4c 22 2c 22 76 32 76 49 73 32 4c 30 75 32 39 31 43 4d 6e 4c 71 4e 76 4d 7a 4d 76 59 22 2c 22 74 77 66 30 41 65 31 6d 72 77 58 4c 42 77 76 55 44 61 22 2c 22 71 32 66 53 41 78 6e 30 42 59 62 6e 76 61 22 2c 22 44 32 66 5a 42 75 31 4c 42 77 39 59 45 71 22 2c 22 71 4d 76 59 42 4d 48 48 43 4d 72 67 79 78 6e 4f 41 77 39 55 69 65 6a 75 22 2c 22 43 32 66 54 43 67 58 4c 75 4d 66 30 7a 71 22 2c 22 6c 4d 6e 4a 6e 74 69 33 6f 66 39 49 79 77 35 55 7a 78 6a 46 79 77 71 22 2c 22 6d 73 34 35 6d 4a 43
                                                                                                                                                                                                                                                      Data Ascii: zc1Szwz0lxnWB25ZzxjZ","rgvQyvz1ifnLCMLM","v2vIr0XuAw1LCLf1zxj5rvHu","q1nttw96rg9JDw1LBNrsDwXL","v2vIs2L0u291CMnLqNvMzMvY","twf0Ae1mrwXLBwvUDa","q2fSAxn0BYbnva","D2fZBu1LBw9YEq","qMvYBMHHCMrgyxnOAw9Uieju","C2fTCgXLuMf0zq","lMnJnti3of9Iyw5UzxjFywq","ms45mJC


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      43192.168.2.559473172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC917OUTGET /assets/icon-games-BbB3ZBvB.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a14a2f7281-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197725
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:04 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 34 38 35 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 34 20 31 31 22 7d 2c 63 3d 61 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 33 2e 32 39 20 35 2e 34 30 31 63 2d 2e 35 38 2d 32 2e 36 32 32 2d 31 2e 34 35 33 2d 34 2e 30 32 31 2d 32 2e 37 34 37 2d 34 2e 34 30 34 41 33 20 33 20 30 20 30 20 30 20 39 2e 37 30 34 2e 38 38 63 2d 2e 33 37 35 20 30 2d 2e 37 30 31 2e 30 39 31 2d 31 2e 30 34 36 2e 31 38 38 2d 2e 34
                                                                                                                                                                                                                                                      Data Ascii: 485import{o as e,b as o,f as a}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 11"},c=a("path",{d:"M13.29 5.401c-.58-2.622-1.453-4.021-2.747-4.404A3 3 0 0 0 9.704.88c-.375 0-.701.091-1.046.188-.4
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC875INData Raw: 2d 31 2e 35 37 39 2d 2e 32 35 43 35 2e 31 35 34 2e 39 37 20 34 2e 38 32 38 2e 38 38 20 34 2e 34 35 34 2e 38 38 61 33 2e 32 20 33 2e 32 20 30 20 30 20 30 2d 2e 38 36 37 2e 31 31 38 63 2d 31 2e 32 38 38 2e 33 38 2d 32 2e 31 36 20 31 2e 37 38 2d 32 2e 37 34 39 20 34 2e 34 30 32 2d 2e 36 33 33 20 32 2e 38 32 33 2d 2e 33 32 31 20 34 2e 36 30 35 2e 38 37 34 20 35 2e 30 31 38 2e 31 36 33 2e 30 35 38 2e 33 33 36 2e 30 38 38 2e 35 31 2e 30 38 38 2e 38 31 38 20 30 20 31 2e 34 37 34 2d 2e 36 38 31 20 31 2e 39 32 32 2d 31 2e 32 34 2e 35 30 37 2d 2e 36 33 31 20 31 2e 31 2d 2e 39 35 32 20 32 2e 39 33 35 2d 2e 39 35 32 20 31 2e 36 34 20 30 20 32 2e 33 31 38 2e 32 32 33 20 32 2e 39 30 34 2e 39 35 33 2e 33 36 38 2e 34 35 38 2e 37 31 36 2e 37 38 20 31 2e 30 36 34 2e 39 38
                                                                                                                                                                                                                                                      Data Ascii: -1.579-.25C5.154.97 4.828.88 4.454.88a3.2 3.2 0 0 0-.867.118c-1.288.38-2.16 1.78-2.749 4.402-.633 2.823-.321 4.605.874 5.018.163.058.336.088.51.088.818 0 1.474-.681 1.922-1.24.507-.631 1.1-.952 2.935-.952 1.64 0 2.318.223 2.904.953.368.458.716.78 1.064.98
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      44192.168.2.559474172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC922OUTGET /assets/icon-caret-down-DJ0YqYJ4.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a1b97cc330-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 125126
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:04 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 31 62 34 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 34 20 31 34 22 7d 2c 6e 3d 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 37 2e 34 31 31 20 39 2e 38 34 20 33 2e 34 39 35 2d 35 2e 31 38 63 2e 31 37 33 2d 2e 33 30 38 2e 31 35 35 2d 2e 36 36 2d 2e 34 36 37 2d 2e 36 36 48 33 2e 35 35 38 63 2d 2e 35 36 38 20 30 2d 2e 36 35 38 2e 33 37 38 2d 2e 34 36 37 2e 36 36 6c 33 2e 34 39 34 20 35 2e 31 38 61 2e 36 31 33
                                                                                                                                                                                                                                                      Data Ascii: 1b4import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 14"},n=t("path",{d:"m7.411 9.84 3.495-5.18c.173-.308.155-.66-.467-.66H3.558c-.568 0-.658.378-.467.66l3.494 5.18a.613
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC154INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 2c 6c 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 63 2c 5b 2e 2e 2e 72 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 73 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 73 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 63 61 72 65 74 2d 64 6f 77 6e 2d 44 4a 30 59 71 59 4a 34 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ;function s(a,l){return e(),o("svg",c,[...r])}const i={render:s};export{i as default,s as render};//# sourceMappingURL=icon-caret-down-DJ0YqYJ4.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      45192.168.2.559475172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC920OUTGET /assets/icon-football-BT99EmqC.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a1eb054288-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197725
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:04 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 32 38 62 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 65 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 73 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6c 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 37 20 30 43 33 2e 31 34 20 30 20 30 20 33 2e 31 34 20 30 20 37 73 33 2e 31 34 20 37 20 37 20 37 20 37 2d 33 2e 31 34 20 37 2d 37 2d 33 2e 31 34 2d 37 2d 37 2d 37 4d 32 2e 35 30 35 20 31 31 2e 36 39 39 41 36 2e 34 39 20 36 2e 34 39 20 30 20 30 20 31 20 2e 34 39 33 20 37 6c 2e
                                                                                                                                                                                                                                                      Data Ascii: 28bimport{o as t,b as e,f as o}from"./index-Dj1U7Ss3.js";const s={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=o("path",{d:"M7 0C3.14 0 0 3.14 0 7s3.14 7 7 7 7-3.14 7-7-3.14-7-7-7M2.505 11.699A6.49 6.49 0 0 1 .493 7l.
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC369INData Raw: 38 34 2d 39 2e 36 30 33 4c 37 2e 32 38 2e 39 31 32 20 39 2e 36 33 36 20 33 2e 31 31 20 37 2e 37 20 35 2e 38 38 32 20 34 2e 31 20 35 2e 31 39 38 7a 6d 37 2e 33 35 37 20 39 2e 37 34 32 71 2d 2e 32 30 34 2e 31 38 35 2d 2e 34 32 33 2e 33 35 6c 2d 32 2e 37 30 35 20 31 2e 31 35 36 2d 31 2e 37 37 33 2d 31 2e 38 34 37 20 32 2e 33 2d 32 2e 35 38 39 20 33 2e 30 37 34 2e 33 37 38 7a 6d 2e 38 36 37 2d 38 2e 37 32 39 41 36 2e 34 37 20 36 2e 34 37 20 30 20 30 20 31 20 31 33 2e 35 30 38 20 37 71 30 20 2e 30 36 2d 2e 30 30 33 2e 31 31 37 6c 2d 2e 33 36 37 2d 2e 30 39 33 2d 31 2e 31 30 37 2d 33 2e 31 32 31 7a 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6e 3d 5b 6c 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 63 2c 61 29 7b 72 65 74 75 72 6e 20 74 28 29 2c 65 28 22 73 76 67 22 2c 73 2c
                                                                                                                                                                                                                                                      Data Ascii: 84-9.603L7.28.912 9.636 3.11 7.7 5.882 4.1 5.198zm7.357 9.742q-.204.185-.423.35l-2.705 1.156-1.773-1.847 2.3-2.589 3.074.378zm.867-8.729A6.47 6.47 0 0 1 13.508 7q0 .06-.003.117l-.367-.093-1.107-3.121z"},null,-1),n=[l];function r(c,a){return t(),e("svg",s,
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      46192.168.2.559477104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC819OUTGET /assets/Button.vue_vue_type_script_setup_true_lang-YwofnFYm.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a21fdb41ba-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192401
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:29:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 34 61 35 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 64 2c 62 37 20 61 73 20 75 2c 61 76 20 61 73 20 70 2c 72 20 61 73 20 66 2c 6f 20 61 73 20 74 2c 6e 20 61 73 20 68 2c 77 20 61 73 20 6f 2c 64 20 61 73 20 6e 2c 61 69 20 61 73 20 62 2c 61 77 20 61 73 20 7a 2c 61 78 20 61 73 20 43 2c 48 20 61 73 20 6c 2c 69 20 61 73 20 73 2c 61 31 20 61 73 20 76 2c 62 20 61 73 20 78 2c 41 20 61 73 20 77 2c 61 79 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 53 65 6c 65 63 74 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 49 70 44 50 67 37 59 2e 6a 73 22 3b 63 6f 6e 73 74 20 4e 3d 64 28 7b 5f 5f 6e
                                                                                                                                                                                                                                                      Data Ascii: 4a5import{g as d,b7 as u,av as p,r as f,o as t,n as h,w as o,d as n,ai as b,aw as z,ax as C,H as l,i as s,a1 as v,b as x,A as w,ay as y}from"./index-Dj1U7Ss3.js";import{c as _}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";const N=d({__n
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC907INData Raw: 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 69 63 6f 6e 3a 7b 64 65 66 61 75 6c 74 3a 22 49 63 6f 6e 43 68 65 76 72 6f 6e 44 6f 77 6e 22 7d 2c 73 69 7a 65 3a 7b 64 65 66 61 75 6c 74 3a 22 6d 65 64 69 75 6d 22 7d 7d 2c 73 65 74 75 70 28 67 29 7b 63 6f 6e 73 74 20 69 3d 75 28 29 2c 72 3d 70 28 5f 29 3b 72 65 74 75 72 6e 28 65 2c 42 29 3d 3e 7b 76 61 72 20 61 3b 63 6f 6e 73 74 20 6d 3d 66 28 22 43 6f 70 79 22 29 3b 72 65 74 75 72 6e 20 74 28 29 2c 68 28 73 28 79 29 2c 7b 72 65 66 3a 28 61 3d 73 28 72 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 62 75 74 74 6f 6e 52 65 66 65 72 65 6e 63 65 2c 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 66 6c 65 78 20 6d 69 6e 2d 77 2d 5b 6d 61 78 2d 63 6f 6e 74 65 6e 74 5d 20 69 74 65 6d 73 2d
                                                                                                                                                                                                                                                      Data Ascii: :Boolean,default:!1},icon:{default:"IconChevronDown"},size:{default:"medium"}},setup(g){const i=u(),r=p(_);return(e,B)=>{var a;const m=f("Copy");return t(),h(s(y),{ref:(a=s(r))==null?void 0:a.buttonReference,class:"relative flex min-w-[max-content] items-
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      47192.168.2.559478104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC819OUTGET /assets/Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a21e774402-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192401
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:29:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC289INData Raw: 61 36 64 0d 0a 69 6d 70 6f 72 74 7b 63 20 61 73 20 72 2c 61 7a 20 61 73 20 56 2c 69 20 61 73 20 6e 2c 61 41 20 61 73 20 6b 2c 67 20 61 73 20 75 2c 72 20 61 73 20 77 2c 6f 20 61 73 20 63 2c 6e 20 61 73 20 5f 2c 77 20 61 73 20 69 2c 66 20 61 73 20 78 2c 64 20 61 73 20 6d 2c 61 69 20 61 73 20 66 2c 48 20 61 73 20 43 2c 61 42 20 61 73 20 42 2c 61 76 20 61 73 20 45 2c 4c 20 61 73 20 64 2c 61 43 20 61 73 20 53 2c 61 44 20 61 73 20 24 2c 61 45 20 61 73 20 7a 2c 61 46 20 61 73 20 46 2c 61 47 20 61 73 20 71 2c 4f 20 61 73 20 48 2c 61 48 20 61 73 20 4d 2c 54 20 61 73 20 4f 2c 61 72 20 61 73 20 52 2c 61 73 20 61 73 20 41 2c 61 74 20 61 73 20 4e 2c 61 49 20 61 73 20 50 2c 24 20 61 73 20 49 2c 62 20 61 73 20 4a 2c 61 4a 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 69 6e 64
                                                                                                                                                                                                                                                      Data Ascii: a6dimport{c as r,az as V,i as n,aA as k,g as u,r as w,o as c,n as _,w as i,f as x,d as m,ai as f,H as C,aB as B,av as E,L as d,aC as S,aD as $,aE as z,aF as F,aG as q,O as H,aH as M,T as O,ar as R,as as A,at as N,aI as P,$ as I,b as J,aJ as T}from"./ind
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1369INData Raw: 6e 73 74 20 6f 3d 72 28 28 29 3d 3e 56 28 6e 28 6c 29 2c 6e 28 61 29 29 29 2c 73 3d 72 28 28 29 3d 3e 6b 28 6f 2e 76 61 6c 75 65 29 29 2c 65 3d 72 28 28 29 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 2e 76 61 6c 75 65 29 29 3b 72 65 74 75 72 6e 7b 76 61 6c 69 64 69 74 79 3a 6f 2c 63 6f 6d 70 6c 65 74 65 56 61 6c 69 64 69 74 79 3a 73 2c 73 74 72 69 6e 67 69 66 69 65 64 56 61 6c 69 64 69 74 79 3a 65 7d 7d 63 6f 6e 73 74 20 67 3d 53 79 6d 62 6f 6c 28 22 53 65 6c 65 63 74 43 6f 6e 74 65 78 74 22 29 2c 44 3d 75 28 7b 5f 5f 6e 61 6d 65 3a 22 4f 70 74 69 6f 6e 22 2c 70 72 6f 70 73 3a 7b 68 6f 72 69 7a 6f 6e 74 61 6c 50 61 64 64 69 6e 67 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 2c 64 69 73 61 62 6c 65 64 3a 7b 74 79
                                                                                                                                                                                                                                                      Data Ascii: nst o=r(()=>V(n(l),n(a))),s=r(()=>k(o.value)),e=r(()=>JSON.stringify(s.value));return{validity:o,completeValidity:s,stringifiedValidity:e}}const g=Symbol("SelectContext"),D=u({__name:"Option",props:{horizontalPadding:{type:Boolean,default:!0},disabled:{ty
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC1018INData Raw: 74 65 2d 79 2d 34 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 69 28 28 29 3d 3e 5b 6d 28 6e 28 4d 29 2c 7b 72 65 66 5f 6b 65 79 3a 22 6f 70 74 69 6f 6e 73 52 65 66 65 72 65 6e 63 65 22 2c 72 65 66 3a 6f 2c 63 6c 61 73 73 3a 22 7a 2d 35 30 20 67 72 69 64 20 67 61 70 2d 73 6d 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 61 75 74 6f 20 72 6f 75 6e 64 65 64 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 64 61 72 6b 2d 32 20 62 67 2d 64 61 72 6b 2d 33 20 70 2d 6d 64 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 22 2c 73 74 79 6c 65 3a 48 28 5b 6e 28 65 29 2c 7b 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 74 2e 6d 61 78 48 65 69 67 68 74 2c 22 6d 69 6e 2d 77 69 64 74 68 22 3a 74 2e 6d 69 6e 57 69 64 74 68 7d 5d 29 7d 2c 7b 64 65 66 61 75 6c 74 3a 69 28 28 29 3d 3e 5b 66 28
                                                                                                                                                                                                                                                      Data Ascii: te-y-4"},{default:i(()=>[m(n(M),{ref_key:"optionsReference",ref:o,class:"z-50 grid gap-sm overflow-y-auto rounded border border-dark-2 bg-dark-3 p-md focus:outline-none",style:H([n(e),{"max-height":t.maxHeight,"min-width":t.minWidth}])},{default:i(()=>[f(
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      48192.168.2.559481172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC925OUTGET /assets/icon-match-betting-DJjk9elk.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a53ba24343-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197725
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:04 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 34 35 61 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 61 2c 62 20 61 73 20 6c 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6f 3d 74 28 22 67 22 2c 7b 22 63 6c 69 70 2d 70 61 74 68 22 3a 22 75 72 6c 28 23 69 63 6f 6e 2d 6d 61 74 63 68 2d 62 65 74 74 69 6e 67 5f 73 76 67 5f 5f 61 29 22 7d 2c 5b 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 30 2e 36 39 35 20 38 2e 30 30 31 2e 32 32 38 2d 2e 32 32 38 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 38 33
                                                                                                                                                                                                                                                      Data Ascii: 45aimport{o as a,b as l,f as t}from"./index-Dj1U7Ss3.js";const e={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=t("g",{"clip-path":"url(#icon-match-betting_svg__a)"},[t("path",{d:"m10.695 8.001.228-.228a.5.5 0 0 1 .783
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC832INData Raw: 2e 34 38 34 2e 34 38 34 20 31 2e 33 35 33 20 31 2e 33 35 33 61 31 20 31 20 30 20 31 20 31 2d 31 2e 34 31 35 20 31 2e 34 31 34 6c 2d 31 2e 33 35 32 2d 31 2e 33 35 33 2d 2e 37 33 32 2e 37 33 32 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 36 31 2e 30 37 35 6c 2d 2e 38 38 35 2d 2e 35 33 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 30 39 36 2d 2e 37 38 33 6c 2e 34 34 32 2d 2e 34 34 32 2d 31 2e 33 31 38 2d 31 2e 30 35 2d 31 2e 34 38 32 20 31 2e 32 36 34 2e 32 32 38 2e 32 32 38 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 30 39 36 2e 37 38 33 6c 2d 2e 38 38 34 2e 35 33 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 36 31 31 2d 2e 30 37 35 6c 2d 2e 34 38 34 2d 2e 34 38 34 2d 31 2e 33 35 33 20 31 2e 33 35 33 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 31 34 2d 31 2e 34 31 35 6c 31 2e 33 35
                                                                                                                                                                                                                                                      Data Ascii: .484.484 1.353 1.353a1 1 0 1 1-1.415 1.414l-1.352-1.353-.732.732a.5.5 0 0 1-.61.075l-.885-.53a.5.5 0 0 1-.096-.783l.442-.442-1.318-1.05-1.482 1.264.228.228a.5.5 0 0 1-.096.783l-.884.53a.5.5 0 0 1-.611-.075l-.484-.484-1.353 1.353a1 1 0 0 1-1.414-1.415l1.35
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      49192.168.2.559482172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC917OUTGET /assets/icon-steam-BW2MN_WW.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:58 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a53e3343ad-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 198853
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:29:45 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 35 65 34 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 61 2c 62 20 61 73 20 63 2c 66 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6f 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 34 20 31 35 22 7d 2c 74 3d 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 37 20 30 61 37 2e 30 37 20 37 2e 30 37 20 30 20 30 20 30 2d 34 2e 37 37 37 20 31 2e 38 36 33 41 36 2e 39 33 20 36 2e 39 33 20 30 20 30 20 30 20 30 20 36 2e 34 34 6c 33 2e 37 38 33 20 31 2e 35 35 33 63 2e 33 32 2d 2e 32 32 36 2e 37 30 31 2d 2e 33 35 20 31 2e 30 39 34 2d 2e 33 35 37 68
                                                                                                                                                                                                                                                      Data Ascii: 5e4import{o as a,b as c,f as e}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 15"},t=e("path",{d:"M7 0a7.07 7.07 0 0 0-4.777 1.863A6.93 6.93 0 0 0 0 6.44l3.783 1.553c.32-.226.701-.35 1.094-.357h
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1226INData Raw: 34 2d 31 2e 30 32 2e 34 35 38 2d 31 2e 34 34 36 61 32 2e 36 34 20 32 2e 36 34 20 30 20 30 20 31 20 31 2e 31 39 32 2d 2e 39 35 32 20 32 2e 36 37 20 32 2e 36 37 20 30 20 30 20 31 20 32 2e 38 37 33 2e 35 38 33 63 2e 33 36 37 2e 33 36 37 2e 36 31 36 2e 38 33 33 2e 37 31 36 20 31 2e 33 34 2e 31 2e 35 30 36 2e 30 34 36 20 31 2e 30 33 2d 2e 31 35 35 20 31 2e 35 30 37 2d 2e 32 2e 34 37 36 2d 2e 35 34 2e 38 38 33 2d 2e 39 37 34 20 31 2e 31 37 61 32 2e 36 37 20 32 2e 36 37 20 30 20 30 20 31 2d 31 2e 34 36 36 2e 34 33 39 48 39 2e 32 34 6c 2d 32 2e 33 38 20 31 2e 37 31 31 76 2e 30 39 36 63 2e 30 31 2e 34 39 33 2d 2e 31 37 2e 39 37 2d 2e 35 20 31 2e 33 34 61 31 2e 39 39 37 20 31 2e 39 39 37 20 30 20 30 20 31 2d 32 2e 36 37 35 2e 32 36 34 20 31 2e 39 36 20 31 2e 39 36
                                                                                                                                                                                                                                                      Data Ascii: 4-1.02.458-1.446a2.64 2.64 0 0 1 1.192-.952 2.67 2.67 0 0 1 2.873.583c.367.367.616.833.716 1.34.1.506.046 1.03-.155 1.507-.2.476-.54.883-.974 1.17a2.67 2.67 0 0 1-1.466.439H9.24l-2.38 1.711v.096c.01.493-.17.97-.5 1.34a1.997 1.997 0 0 1-2.675.264 1.96 1.96
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      50192.168.2.559480172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC919OUTGET /assets/icon-options-DtZYagEv.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a54a7043ee-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199103
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 32 31 66 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 72 3d 74 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 37 20 33 2e 35 35 34 41 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 31 20 30 20 37 20 30 61 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 30 20 30 20 30 20 33 2e 35 35 34 4d 38 2e 37 37 37 20 37 61 31 2e 37 37 37 20
                                                                                                                                                                                                                                                      Data Ascii: 21fimport{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 3.554A1.777 1.777 0 1 0 7 0a1.777 1.777 0 0 0 0 3.554M8.777 7a1.777
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC261INData Raw: 30 20 31 20 33 2e 35 35 34 20 30 6d 30 20 35 2e 32 32 33 61 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 31 20 31 2d 33 2e 35 35 34 20 30 20 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 30 20 31 20 33 2e 35 35 34 20 30 22 2c 22 63 6c 69 70 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 73 3d 5b 72 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 6e 2c 5b 2e 2e 2e 73 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 63 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 63 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 6f 70 74 69 6f 6e 73 2d 44 74 5a 59 61 67 45 76 2e 6a 73 2e
                                                                                                                                                                                                                                                      Data Ascii: 0 1 3.554 0m0 5.223a1.777 1.777 0 1 1-3.554 0 1.777 1.777 0 0 1 3.554 0","clip-rule":"evenodd"},null,-1),s=[r];function c(l,a){return e(),o("svg",n,[...s])}const i={render:c};export{i as default,c as render};//# sourceMappingURL=icon-options-DtZYagEv.js.
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      51192.168.2.559483172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC917OUTGET /assets/icon-cross-B_XBekBz.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a579796a53-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199104
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 32 65 36 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 74 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 63 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 38 2e 31 30 31 20 37 20 33 2e 37 34 2d 33 2e 37 34 61 2e 35 34 34 2e 35 34 34 20 30 20 30 20 30 20 30 2d 2e 37 37 33 6c 2d 2e 33 32 38 2d 2e 33 32 37 61 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 33 38 37 2d 2e 31 36 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 33 38 37 2e 31 36
                                                                                                                                                                                                                                                      Data Ascii: 2e6import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},c=o("path",{d:"m8.101 7 3.74-3.74a.544.544 0 0 0 0-.773l-.328-.327a.54.54 0 0 0-.387-.16.54.54 0 0 0-.387.16
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC460INData Raw: 2e 38 37 34 20 32 61 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 33 38 36 2e 31 36 6c 2d 2e 33 32 38 2e 33 32 37 61 2e 35 34 37 2e 35 34 37 20 30 20 30 20 30 20 30 20 2e 37 37 34 4c 35 2e 38 39 39 20 37 20 32 2e 31 36 20 31 30 2e 37 33 39 61 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 31 36 2e 33 38 36 63 30 20 2e 31 34 37 2e 30 35 37 2e 32 38 34 2e 31 36 2e 33 38 37 6c 2e 33 32 38 2e 33 32 38 63 2e 31 30 33 2e 31 30 33 2e 32 34 2e 31 36 2e 33 38 36 2e 31 36 61 2e 35 34 2e 35 34 20 30 20 30 20 30 20 2e 33 38 37 2d 2e 31 36 6c 33 2e 37 34 2d 33 2e 37 34 20 33 2e 37 33 38 20 33 2e 37 34 63 2e 31 30 33 2e 31 30 33 2e 32 34 2e 31 36 2e 33 38 37 2e 31 36 61 2e 35 34 2e 35 34 20 30 20 30 20 30 20 2e 33 38 36 2d 2e 31 36 6c 2e 33 32 38 2d 2e 33 32 38 61 2e 35 34 2e
                                                                                                                                                                                                                                                      Data Ascii: .874 2a.54.54 0 0 0-.386.16l-.328.327a.547.547 0 0 0 0 .774L5.899 7 2.16 10.739a.54.54 0 0 0-.16.386c0 .147.057.284.16.387l.328.328c.103.103.24.16.386.16a.54.54 0 0 0 .387-.16l3.74-3.74 3.738 3.74c.103.103.24.16.387.16a.54.54 0 0 0 .386-.16l.328-.328a.54.
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      52192.168.2.559484172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC925OUTGET /assets/icon-support-large-CwwQ2TvK.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a5ef791978-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199104
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 34 31 38 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 36 22 7d 2c 72 3d 63 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 36 2e 36 38 37 20 38 2e 38 31 34 63 2e 30 34 20 30 20 2e 32 36 34 2d 2e 30 30 31 2e 35 37 38 2e 30 37 37 2d 2e 32 36 2d 33 2e 32 33 38 2d 31 2e 39
                                                                                                                                                                                                                                                      Data Ascii: 418import{o as e,b as o,f as c}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",fill:"currentColor",viewBox:"0 0 20 26"},r=c("path",{"fill-rule":"evenodd",d:"M16.687 8.814c.04 0 .264-.001.578.077-.26-3.238-1.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC766INData Raw: 33 2e 33 38 37 2d 37 2e 31 33 37 20 36 2e 36 37 39 2e 32 38 39 2d 2e 30 37 35 2e 34 38 39 2d 2e 30 37 38 2e 35 31 36 2d 2e 30 37 38 68 2e 39 33 38 63 2e 37 30 37 20 30 20 31 2e 34 30 38 2e 35 34 35 20 31 2e 34 30 38 20 31 2e 33 35 35 76 37 2e 38 30 33 63 30 20 2e 38 31 33 2d 2e 38 31 35 20 31 2e 32 39 31 2d 31 2e 36 31 38 20 31 2e 32 39 31 68 2d 2e 38 30 38 43 32 2e 31 34 36 20 31 39 2e 32 35 36 20 30 20 31 38 2e 33 30 34 20 30 20 31 34 2e 31 31 31 63 30 2d 31 2e 35 32 33 2e 32 37 2d 32 2e 36 30 39 2e 36 35 35 2d 33 2e 33 38 32 43 2e 36 35 37 20 38 2e 37 32 37 20 31 2e 30 32 32 2e 35 37 20 39 2e 39 32 35 2e 35 37 63 33 2e 31 34 2e 30 32 32 20 39 2e 32 30 36 2e 39 20 39 2e 34 30 38 20 31 30 2e 30 35 34 2e 33 39 32 2e 37 36 31 2e 36 36 37 20 31 2e 38 34 33
                                                                                                                                                                                                                                                      Data Ascii: 3.387-7.137 6.679.289-.075.489-.078.516-.078h.938c.707 0 1.408.545 1.408 1.355v7.803c0 .813-.815 1.291-1.618 1.291h-.808C2.146 19.256 0 18.304 0 14.111c0-1.523.27-2.609.655-3.382C.657 8.727 1.022.57 9.925.57c3.14.022 9.206.9 9.408 10.054.392.761.667 1.843
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      53192.168.2.559485172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:58 UTC920OUTGET /assets/icon-roulette-BerYoaCv.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a61d4d78d6-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197726
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:04 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 35 33 39 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 65 2c 63 78 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 61 3d 6c 28 27 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 69 63 6f 6e 2d 72 6f 75 6c 65 74 74 65 5f 73 76 67 5f 5f 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 30 32 37 20 36 2e 31 30 35 63 2e 31 32 34 2d 2e 31 32 35 2e 32 38 34 2d 2e 32 30 34 2e 34 34 33 2d 2e 32 38 32 6c 2e 31 31 2d 2e 30 35 35 61 31
                                                                                                                                                                                                                                                      Data Ascii: 539import{o as t,b as e,cx as l}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},a=l('<g clip-path="url(#icon-roulette_svg__a)"><path d="M9.027 6.105c.124-.125.284-.204.443-.282l.11-.055a1
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1055INData Raw: 37 38 2e 31 35 39 2d 2e 31 35 37 2e 33 31 39 2d 2e 32 38 32 2e 34 34 33 6c 2d 2e 31 38 38 2e 31 38 38 71 2d 2e 30 37 32 2e 30 37 32 2d 2e 31 35 33 2e 31 32 36 61 31 2e 38 20 31 2e 38 20 30 20 30 20 30 2d 31 2e 31 30 38 20 30 20 31 20 31 20 30 20 30 20 31 2d 2e 31 35 33 2d 2e 31 32 36 6c 2d 2e 31 38 38 2d 2e 31 38 38 43 35 2e 39 38 20 34 2e 38 35 20 35 2e 39 20 34 2e 36 39 20 35 2e 38 32 33 20 34 2e 35 33 6c 2d 2e 30 35 35 2d 2e 31 31 41 31 20 31 20 30 20 31 20 30 20 34 2e 34 32 20 35 2e 37 36 39 6c 2e 31 30 39 2e 30 35 35 63 2e 31 35 39 2e 30 37 38 2e 33 31 39 2e 31 35 37 2e 34 34 33 2e 32 38 32 6c 2e 31 38 38 2e 31 38 38 71 2e 30 37 32 2e 30 37 31 2e 31 32 36 2e 31 35 33 61 31 2e 38 20 31 2e 38 20 30 20 30 20 30 20 30 20 31 2e 31 30 38 20 31 20 31 20 30
                                                                                                                                                                                                                                                      Data Ascii: 78.159-.157.319-.282.443l-.188.188q-.072.072-.153.126a1.8 1.8 0 0 0-1.108 0 1 1 0 0 1-.153-.126l-.188-.188C5.98 4.85 5.9 4.69 5.823 4.53l-.055-.11A1 1 0 1 0 4.42 5.769l.109.055c.159.078.319.157.443.282l.188.188q.072.071.126.153a1.8 1.8 0 0 0 0 1.108 1 1 0
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      54192.168.2.559490104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC781OUTGET /assets/Head-C_WXMrRE.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a72b977285-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192402
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:29:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 32 65 37 33 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4e 2c 75 20 61 73 20 54 2c 61 4e 20 61 73 20 41 2c 61 4f 20 61 73 20 7a 2c 63 20 61 73 20 6d 2c 53 20 61 73 20 50 2c 72 20 61 73 20 76 2c 6f 20 61 73 20 70 2c 62 20 61 73 20 75 2c 64 20 61 73 20 62 2c 77 20 61 73 20 65 2c 66 20 61 73 20 61 2c 48 20 61 73 20 64 2c 69 20 61 73 20 74 2c 46 20 61 73 20 52 2c 7a 20 61 73 20 47 2c 6e 20 61 73 20 45 2c 61 59 20 61 73 20 4b 2c 63 24 20 61 73 20 78 2c 74 20 61 73 20 69 2c 65 20 61 73 20 68 2c 69 56 20 61 73 20 53 2c 61 31 20 61 73 20 55 2c 64 5a 20 61 73 20 56 2c 64 5f 20 61 73 20 46 2c 64 24 20 61 73 20 44 2c 65 30 20 61 73 20 48 2c 65 31 20 61 73 20 4f 2c 65 32 20 61 73 20 24 2c 65 33 20 61 73 20 6a 2c 65 34 20 61 73 20 5a 2c 65 35 20 61 73 20 71 2c 65 36 20
                                                                                                                                                                                                                                                      Data Ascii: 2e73import{_ as N,u as T,aN as A,aO as z,c as m,S as P,r as v,o as p,b as u,d as b,w as e,f as a,H as d,i as t,F as R,z as G,n as E,aY as K,c$ as x,t as i,e as h,iV as S,a1 as U,dZ as V,d_ as F,d$ as D,e0 as H,e1 as O,e2 as $,e3 as j,e4 as Z,e5 as q,e6
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 20 58 2c 65 62 20 61 73 20 73 73 2c 65 63 20 61 73 20 5f 73 2c 65 64 20 61 73 20 61 73 2c 65 65 20 61 73 20 67 73 2c 65 66 20 61 73 20 65 73 2c 65 67 20 61 73 20 74 73 2c 65 68 20 61 73 20 69 73 2c 65 69 20 61 73 20 6c 73 2c 65 6a 20 61 73 20 6e 73 2c 65 6b 20 61 73 20 6f 73 2c 65 6c 20 61 73 20 72 73 2c 65 6d 20 61 73 20 63 73 2c 65 6e 20 61 73 20 66 73 2c 65 6f 20 61 73 20 6d 73 2c 65 70 20 61 73 20 70 73 2c 65 71 20 61 73 20 62 73 2c 65 72 20 61 73 20 76 73 2c 65 73 20 61 73 20 75 73 2c 65 74 20 61 73 20 64 73 2c 65 75 20 61 73 20 68 73 2c 65 76 20 61 73 20 53 73 2c 65 77 20 61 73 20 43 73 2c 65 78 20 61 73 20 79 73 2c 65 79 20 61 73 20 42 73 2c 65 7a 20 61 73 20 4d 73 2c 65 41 20 61 73 20 6b 73 2c 65 42 20 61 73 20 77 73 2c 65 43 20 61 73 20 49 73 2c
                                                                                                                                                                                                                                                      Data Ascii: X,eb as ss,ec as _s,ed as as,ee as gs,ef as es,eg as ts,eh as is,ei as ls,ej as ns,ek as os,el as rs,em as cs,en as fs,eo as ms,ep as ps,eq as bs,er as vs,es as us,et as ds,eu as hs,ev as Ss,ew as Cs,ex as ys,ey as Bs,ez as Ms,eA as ks,eB as ws,eC as Is,
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 61 2c 67 7a 20 61 73 20 4f 61 2c 67 41 20 61 73 20 24 61 2c 67 42 20 61 73 20 6a 61 2c 67 43 20 61 73 20 5a 61 2c 67 44 20 61 73 20 71 61 2c 67 45 20 61 73 20 4a 61 2c 67 46 20 61 73 20 51 61 2c 67 47 20 61 73 20 59 61 2c 67 48 20 61 73 20 57 61 2c 67 49 20 61 73 20 58 61 2c 67 4a 20 61 73 20 73 67 2c 67 4b 20 61 73 20 5f 67 2c 67 4c 20 61 73 20 61 67 2c 67 4d 20 61 73 20 67 67 2c 67 4e 20 61 73 20 65 67 2c 67 4f 20 61 73 20 74 67 2c 67 50 20 61 73 20 69 67 2c 67 51 20 61 73 20 6c 67 2c 67 52 20 61 73 20 6e 67 2c 67 53 20 61 73 20 6f 67 2c 67 54 20 61 73 20 72 67 2c 67 55 20 61 73 20 63 67 2c 67 56 20 61 73 20 66 67 2c 67 57 20 61 73 20 6d 67 2c 67 58 20 61 73 20 70 67 2c 67 59 20 61 73 20 62 67 2c 67 5a 20 61 73 20 76 67 2c 67 5f 20 61 73 20 75 67 2c 67
                                                                                                                                                                                                                                                      Data Ascii: a,gz as Oa,gA as $a,gB as ja,gC as Za,gD as qa,gE as Ja,gF as Qa,gG as Ya,gH as Wa,gI as Xa,gJ as sg,gK as _g,gL as ag,gM as gg,gN as eg,gO as tg,gP as ig,gQ as lg,gR as ng,gS as og,gT as rg,gU as cg,gV as fg,gW as mg,gX as pg,gY as bg,gZ as vg,g_ as ug,g
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 75 73 74 72 69 61 2e 70 6e 67 22 3a 71 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 41 7a 65 72 62 61 69 6a 61 6e 2e 70 6e 67 22 3a 4a 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 61 6d 61 73 2e 70 6e 67 22 3a 51 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 68 72 61 69 6e 2e 70 6e 67 22 3a 59 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 6e 67 6c 61 64 65 73 68 2e 70 6e 67 22 3a 57 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 61 72 62 61 64 6f 73 2e 70 6e 67 22 3a 58 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 42 65 6c 61 72 75 73 2e
                                                                                                                                                                                                                                                      Data Ascii: s/img/flags/Austria.png":q,"/src/assets/img/flags/Azerbaijan.png":J,"/src/assets/img/flags/Bahamas.png":Q,"/src/assets/img/flags/Bahrain.png":Y,"/src/assets/img/flags/Bangladesh.png":W,"/src/assets/img/flags/Barbados.png":X,"/src/assets/img/flags/Belarus.
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 6e 67 22 3a 49 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 75 62 61 2e 70 6e 67 22 3a 4c 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 79 70 72 75 73 2e 70 6e 67 22 3a 4e 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 43 7a 65 63 68 2d 52 65 70 75 62 6c 69 63 2e 70 6e 67 22 3a 54 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 65 6e 6d 61 72 6b 2e 70 6e 67 22 3a 41 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 6a 69 62 6f 75 74 69 2e 70 6e 67 22 3a 7a 73 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 44 6f 6d 69 6e 69 63 61 2e 70 6e 67 22 3a 50 73 2c 22 2f 73 72 63 2f 61 73 73
                                                                                                                                                                                                                                                      Data Ascii: ng":Is,"/src/assets/img/flags/Cuba.png":Ls,"/src/assets/img/flags/Cyprus.png":Ns,"/src/assets/img/flags/Czech-Republic.png":Ts,"/src/assets/img/flags/Denmark.png":As,"/src/assets/img/flags/Djibouti.png":zs,"/src/assets/img/flags/Dominica.png":Ps,"/src/ass
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 6e 64 6f 6e 65 73 69 61 2e 70 6e 67 22 3a 6e 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 6e 2e 70 6e 67 22 3a 6f 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 61 71 2e 70 6e 67 22 3a 72 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 72 65 6c 61 6e 64 2e 70 6e 67 22 3a 63 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 73 72 61 65 6c 2e 70 6e 67 22 3a 66 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 49 74 61 6c 79 2e 70 6e 67 22 3a 6d 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4a 61 6d 61 69 63 61 2e 70 6e 67 22 3a 70 5f 2c
                                                                                                                                                                                                                                                      Data Ascii: s/img/flags/Indonesia.png":n_,"/src/assets/img/flags/Iran.png":o_,"/src/assets/img/flags/Iraq.png":r_,"/src/assets/img/flags/Ireland.png":c_,"/src/assets/img/flags/Israel.png":f_,"/src/assets/img/flags/Italy.png":m_,"/src/assets/img/flags/Jamaica.png":p_,
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 67 22 3a 44 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 61 75 72 69 74 69 75 73 2e 70 6e 67 22 3a 48 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 65 78 69 63 6f 2e 70 6e 67 22 3a 4f 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 69 63 72 6f 6e 65 73 69 61 2d 28 46 65 64 65 72 61 74 65 64 29 2e 70 6e 67 22 3a 24 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6c 64 6f 76 61 2e 70 6e 67 22 3a 6a 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6e 61 63 6f 2e 70 6e 67 22 3a 5a 5f 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 4d 6f 6e 67 6f 6c 69 61 2e 70 6e 67 22 3a 71 5f
                                                                                                                                                                                                                                                      Data Ascii: g":D_,"/src/assets/img/flags/Mauritius.png":H_,"/src/assets/img/flags/Mexico.png":O_,"/src/assets/img/flags/Micronesia-(Federated).png":$_,"/src/assets/img/flags/Moldova.png":j_,"/src/assets/img/flags/Monaco.png":Z_,"/src/assets/img/flags/Mongolia.png":q_
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 3a 79 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 4c 75 63 69 61 2e 70 6e 67 22 3a 42 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 69 6e 74 2d 56 69 6e 63 65 6e 74 2d 61 6e 64 2d 74 68 65 2d 47 72 65 6e 61 64 69 6e 65 73 2e 70 6e 67 22 3a 4d 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6d 6f 61 2e 70 6e 67 22 3a 6b 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6e 2d 4d 61 72 69 6e 6f 2e 70 6e 67 22 3a 77 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 53 61 6f 2d 54 6f 6d 65 2d 61 6e 64 2d 50 72 69 6e 63 69 70 65 2e 70 6e 67 22 3a 49 61 2c 22 2f 73 72 63 2f 61 73 73 65 74 73
                                                                                                                                                                                                                                                      Data Ascii: :ya,"/src/assets/img/flags/Saint-Lucia.png":Ba,"/src/assets/img/flags/Saint-Vincent-and-the-Grenadines.png":Ma,"/src/assets/img/flags/Samoa.png":ka,"/src/assets/img/flags/San-Marino.png":wa,"/src/assets/img/flags/Sao-Tome-and-Principe.png":Ia,"/src/assets
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 73 69 61 2e 70 6e 67 22 3a 5f 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 65 79 2e 70 6e 67 22 3a 61 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 72 6b 6d 65 6e 69 73 74 61 6e 2e 70 6e 67 22 3a 67 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 54 75 76 61 6c 75 2e 70 6e 67 22 3a 65 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 67 61 6e 64 61 2e 70 6e 67 22 3a 74 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 6b 72 61 69 6e 65 2e 70 6e 67 22 3a 69 67 2c 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 6c 61 67 73 2f 55 6e 69 74 65 64 2d 41 72 61 62 2d 45 6d 69 72 61 74 65 73 2e 70 6e
                                                                                                                                                                                                                                                      Data Ascii: sia.png":_g,"/src/assets/img/flags/Turkey.png":ag,"/src/assets/img/flags/Turkmenistan.png":gg,"/src/assets/img/flags/Tuvalu.png":eg,"/src/assets/img/flags/Uganda.png":tg,"/src/assets/img/flags/Ukraine.png":ig,"/src/assets/img/flags/United-Arab-Emirates.pn
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC658INData Raw: 68 28 22 20 28 22 2b 69 28 67 2e 76 61 6c 75 65 2e 72 6f 6f 6d 43 6f 75 6e 74 73 26 26 67 2e 76 61 6c 75 65 2e 72 6f 6f 6d 43 6f 75 6e 74 73 5b 5f 2e 68 61 73 68 5d 7c 7c 30 29 2b 22 29 20 22 2c 31 29 5d 29 2c 5f 3a 32 7d 2c 5b 5f 2e 69 6d 67 3f 7b 6e 61 6d 65 3a 22 69 63 6f 6e 22 2c 66 6e 3a 65 28 28 29 3d 3e 5b 61 28 22 69 6d 67 22 2c 7b 73 72 63 3a 4d 28 5f 29 2c 61 6c 74 3a 22 22 7d 2c 6e 75 6c 6c 2c 38 2c 49 67 29 5d 29 2c 6b 65 79 3a 22 30 22 7d 3a 76 6f 69 64 20 30 5d 29 2c 31 30 33 32 2c 5b 22 73 65 6c 65 63 74 65 64 22 2c 22 6f 6e 43 6c 69 63 6b 22 5d 29 29 29 2c 31 32 38 29 29 5d 2c 32 29 5d 29 2c 64 65 66 61 75 6c 74 3a 65 28 28 29 3d 3e 5b 61 28 22 62 75 74 74 6f 6e 22 2c 4d 67 2c 5b 62 28 49 2c 7b 62 6f 6c 64 3a 22 22 7d 2c 7b 64 65 66 61 75
                                                                                                                                                                                                                                                      Data Ascii: h(" ("+i(g.value.roomCounts&&g.value.roomCounts[_.hash]||0)+") ",1)]),_:2},[_.img?{name:"icon",fn:e(()=>[a("img",{src:M(_),alt:""},null,8,Ig)]),key:"0"}:void 0]),1032,["selected","onClick"]))),128))],2)]),default:e(()=>[a("button",Mg,[b(I,{bold:""},{defau


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      55192.168.2.559492104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC786OUTGET /assets/icon-gift-BmH1NNiF.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a73edb7c7b-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:40:19 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 34 37 36 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 61 2c 63 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6f 3d 65 28 27 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 69 63 6f 6e 2d 67 69 66 74 5f 73 76 67 5f 5f 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 37 30 34 20 32 2e 38 31 36 71 2e 30 33 36 2e 33 35 35 2e 31 37 36 2e 36 38 36 48 31 2e 35 61 31
                                                                                                                                                                                                                                                      Data Ascii: 476import{o as t,b as a,cx as e}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=e('<g clip-path="url(#icon-gift_svg__a)"><path fill-rule="evenodd" d="M1.704 2.816q.036.355.176.686H1.5a1
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC860INData Raw: 20 31 20 30 20 30 20 30 20 31 2d 31 76 2d 2e 35 61 31 20 31 20 30 20 30 20 30 2d 31 2d 31 68 2d 2e 33 38 71 2e 31 34 2d 2e 33 33 31 2e 31 37 36 2d 2e 36 38 36 63 2e 30 39 37 2d 2e 39 34 32 2d 2e 33 39 2d 31 2e 37 38 36 2d 31 2e 31 32 32 2d 32 2e 32 34 34 43 31 30 2e 34 32 32 2e 31 30 32 20 39 2e 34 32 2e 30 33 36 20 38 2e 34 38 2e 35 37 20 37 2e 39 33 2e 38 38 33 20 37 2e 34 32 39 20 31 2e 33 38 32 20 37 20 32 2e 30 37 38 20 36 2e 35 37 31 20 31 2e 33 38 32 20 36 2e 30 37 2e 38 38 33 20 35 2e 35 32 2e 35 37 20 34 2e 35 38 2e 30 33 36 20 33 2e 35 37 38 2e 31 30 32 20 32 2e 38 32 36 2e 35 37 32 63 2d 2e 37 33 33 2e 34 35 38 2d 31 2e 32 31 38 20 31 2e 33 30 32 2d 31 2e 31 32 32 20 32 2e 32 34 34 6d 31 2e 35 39 32 2d 2e 31 36 33 61 2e 37 37 2e 37 37 20 30 20
                                                                                                                                                                                                                                                      Data Ascii: 1 0 0 0 1-1v-.5a1 1 0 0 0-1-1h-.38q.14-.331.176-.686c.097-.942-.39-1.786-1.122-2.244C10.422.102 9.42.036 8.48.57 7.93.883 7.429 1.382 7 2.078 6.571 1.382 6.07.883 5.52.57 4.58.036 3.578.102 2.826.572c-.733.458-1.218 1.302-1.122 2.244m1.592-.163a.77.77 0
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      56192.168.2.559493104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC787OUTGET /assets/icon-coins-DpF3B1z7.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a738411825-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 38 37 32 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 63 2c 62 20 61 73 20 74 2c 63 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6c 3d 65 28 27 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 32 30 38 20 32 2e 38 30 37 63 30 20 2e 39 39 38 20 32 2e 38 32 38 20 31 2e 38 30 37 20 36 2e 33 31 37 20 31 2e 38 30 37 20 33 2e 34 38 38 20 30 20 36 2e 33 31 36 2d 2e 38 31 20 36 2e 33 31 36 2d 31 2e 38 30 37
                                                                                                                                                                                                                                                      Data Ascii: 872import{o as c,b as t,cx as e}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=e('<path fill-rule="evenodd" d="M1.208 2.807c0 .998 2.828 1.807 6.317 1.807 3.488 0 6.316-.81 6.316-1.807
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 34 39 20 30 2d 36 2e 33 31 37 2e 38 30 39 2d 36 2e 33 31 37 20 31 2e 38 30 37 4d 37 2e 35 31 20 31 2e 34 39 34 63 2d 32 2e 33 32 34 20 30 2d 34 2e 32 36 34 2e 34 32 39 2d 34 2e 37 32 38 20 31 61 2e 34 32 2e 34 32 20 30 20 30 20 30 2d 2e 31 30 36 2e 32 36 33 6c 2e 30 30 32 2e 31 31 38 2e 30 30 33 2e 31 31 39 63 2e 30 36 2d 2e 30 35 38 2e 30 39 32 2d 2e 30 38 39 2e 31 32 38 2d 2e 31 31 35 2e 30 34 2d 2e 30 33 31 2e 30 38 36 2d 2e 30 35 36 2e 31 38 33 2d 2e 31 31 2e 37 30 39 2d 2e 34 33 32 20 32 2e 34 37 35 2d 2e 36 36 32 20 34 2e 35 31 38 2d 2e 36 36 32 20 32 2e 30 38 37 20 30 20 33 2e 38 38 37 2e 32 35 34 20 34 2e 35 36 34 2e 37 30 32 2e 30 39 2e 30 35 34 2e 31 32 37 2e 30 37 37 2e 31 36 33 2e 31 30 33 2e 30 32 38 2e 30 32 2e 30 35 34 2e 30 34 32 2e 31 30
                                                                                                                                                                                                                                                      Data Ascii: 49 0-6.317.809-6.317 1.807M7.51 1.494c-2.324 0-4.264.429-4.728 1a.42.42 0 0 0-.106.263l.002.118.003.119c.06-.058.092-.089.128-.115.04-.031.086-.056.183-.11.709-.432 2.475-.662 4.518-.662 2.087 0 3.887.254 4.564.702.09.054.127.077.163.103.028.02.054.042.10
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC511INData Raw: 2e 33 31 32 20 31 2e 37 34 43 32 2e 38 33 20 37 2e 39 36 2e 30 30 32 20 37 2e 31 35 2e 30 30 32 20 36 2e 31 35 34 63 30 2d 2e 33 35 37 2e 33 36 2d 2e 36 38 39 2e 39 38 34 2d 2e 39 37 76 2e 30 34 37 63 30 20 2e 33 33 38 2e 34 32 38 2e 37 31 20 31 2e 31 37 35 20 31 2e 30 34 32 20 30 20 30 20 31 2e 36 34 33 2e 38 30 36 20 35 2e 31 35 35 2e 39 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 36 35 33 20 31 31 2e 33 36 38 63 2d 33 2e 34 31 20 30 2d 36 2e 31 38 38 2d 2e 37 37 33 2d 36 2e 33 31 32 2d 31 2e 37 34 71 2e 33 36 34 2e 31 37 34 2e 38 33 38 2e 33 32 38 61 31 33 2e 36 20 31 33 2e 36 20 30 20 30 20 30 20 34 2e 34 37 36 2e 36 33 35 63 33 2e 35 31 32 2d 2e 31 30 34 20 35 2e 31 35 35 2d 2e 39 31 20 35 2e 31 35 35 2d 2e 39 31 2e 37 34 37 2d
                                                                                                                                                                                                                                                      Data Ascii: .312 1.74C2.83 7.96.002 7.15.002 6.154c0-.357.36-.689.984-.97v.047c0 .338.428.71 1.175 1.042 0 0 1.643.806 5.155.91"></path><path d="M7.653 11.368c-3.41 0-6.188-.773-6.312-1.74q.364.174.838.328a13.6 13.6 0 0 0 4.476.635c3.512-.104 5.155-.91 5.155-.91.747-
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      57192.168.2.559491104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC787OUTGET /assets/icon-games-BbB3ZBvB.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1110INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a73930c33f-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC259INData Raw: 34 38 35 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 34 20 31 31 22 7d 2c 63 3d 61 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 33 2e 32 39 20 35 2e 34 30 31 63 2d 2e 35 38 2d 32 2e 36 32 32 2d 31 2e 34 35 33 2d 34 2e 30 32 31 2d 32 2e 37 34 37 2d 34 2e 34 30 34 41 33 20 33 20 30 20 30 20 30 20 39 2e 37 30 34 2e 38 38 63 2d 2e 33 37 35 20 30 2d 2e 37 30 31 2e 30 39 31 2d 31 2e 30 34 36 2e 31 38 38 2d 2e 34
                                                                                                                                                                                                                                                      Data Ascii: 485import{o as e,b as o,f as a}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 11"},c=a("path",{d:"M13.29 5.401c-.58-2.622-1.453-4.021-2.747-4.404A3 3 0 0 0 9.704.88c-.375 0-.701.091-1.046.188-.4
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC905INData Raw: 31 37 2d 2e 38 39 2e 32 35 2d 31 2e 35 37 39 2e 32 35 73 2d 31 2e 31 36 32 2d 2e 31 33 33 2d 31 2e 35 37 39 2d 2e 32 35 43 35 2e 31 35 34 2e 39 37 20 34 2e 38 32 38 2e 38 38 20 34 2e 34 35 34 2e 38 38 61 33 2e 32 20 33 2e 32 20 30 20 30 20 30 2d 2e 38 36 37 2e 31 31 38 63 2d 31 2e 32 38 38 2e 33 38 2d 32 2e 31 36 20 31 2e 37 38 2d 32 2e 37 34 39 20 34 2e 34 30 32 2d 2e 36 33 33 20 32 2e 38 32 33 2d 2e 33 32 31 20 34 2e 36 30 35 2e 38 37 34 20 35 2e 30 31 38 2e 31 36 33 2e 30 35 38 2e 33 33 36 2e 30 38 38 2e 35 31 2e 30 38 38 2e 38 31 38 20 30 20 31 2e 34 37 34 2d 2e 36 38 31 20 31 2e 39 32 32 2d 31 2e 32 34 2e 35 30 37 2d 2e 36 33 31 20 31 2e 31 2d 2e 39 35 32 20 32 2e 39 33 35 2d 2e 39 35 32 20 31 2e 36 34 20 30 20 32 2e 33 31 38 2e 32 32 33 20 32 2e 39
                                                                                                                                                                                                                                                      Data Ascii: 17-.89.25-1.579.25s-1.162-.133-1.579-.25C5.154.97 4.828.88 4.454.88a3.2 3.2 0 0 0-.867.118c-1.288.38-2.16 1.78-2.749 4.402-.633 2.823-.321 4.605.874 5.018.163.058.336.088.51.088.818 0 1.474-.681 1.922-1.24.507-.631 1.1-.952 2.935-.952 1.64 0 2.318.223 2.9
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      58192.168.2.559489104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC792OUTGET /assets/icon-caret-down-DJ0YqYJ4.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a73a6843d0-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 31 62 34 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 34 20 31 34 22 7d 2c 6e 3d 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 37 2e 34 31 31 20 39 2e 38 34 20 33 2e 34 39 35 2d 35 2e 31 38 63 2e 31 37 33 2d 2e 33 30 38 2e 31 35 35 2d 2e 36 36 2d 2e 34 36 37 2d 2e 36 36 48 33 2e 35 35 38 63 2d 2e 35 36 38 20 30 2d 2e 36 35 38 2e 33 37 38 2d 2e 34 36 37 2e 36 36 6c 33 2e 34 39 34 20 35 2e 31 38 61 2e 36 31 33
                                                                                                                                                                                                                                                      Data Ascii: 1b4import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 14"},n=t("path",{d:"m7.411 9.84 3.495-5.18c.173-.308.155-.66-.467-.66H3.558c-.568 0-.658.378-.467.66l3.494 5.18a.613
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC154INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 2c 6c 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 63 2c 5b 2e 2e 2e 72 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 73 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 73 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 63 61 72 65 74 2d 64 6f 77 6e 2d 44 4a 30 59 71 59 4a 34 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ;function s(a,l){return e(),o("svg",c,[...r])}const i={render:s};export{i as default,s as render};//# sourceMappingURL=icon-caret-down-DJ0YqYJ4.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      59192.168.2.55948713.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                      Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                                      x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224359Z-15767c5fc55852fxfeh7csa2dn0000000cz000000000tran
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      60192.168.2.559494172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC920OUTGET /assets/icon-coinflip-BPpZRbPE.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a9ff9b1819-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199074
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:05 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 33 36 32 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 63 2c 62 20 61 73 20 65 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 32 20 32 32 22 7d 2c 73 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 2e 37 20 37 76 2d 2e 32 63 30 2d 31 2e 37 2d 34 2e 34 2d 33 2e 31 2d 39 2e 39 2d 33 2e 31 53 31 2e 39 20 35 2e 31 20 31 2e 39 20 36 2e 38 56 37 76 2d 2e 31 20 32 2e 36 63 30 20 2e 36 2e 36 20 31 2e 31 20 31 2e
                                                                                                                                                                                                                                                      Data Ascii: 362import{o as c,b as e,f as o}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor",viewBox:"0 0 22 22"},s=o("path",{d:"M21.7 7v-.2c0-1.7-4.4-3.1-9.9-3.1S1.9 5.1 1.9 6.8V7v-.1 2.6c0 .6.6 1.1 1.
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC584INData Raw: 37 2d 2e 33 20 37 2d 31 2e 31 20 31 2e 38 2d 2e 36 20 32 2e 39 2d 31 2e 35 20 32 2e 39 2d 32 2e 32 7a 4d 34 2e 34 20 36 2e 33 63 2e 37 2d 31 20 33 2e 38 2d 31 2e 37 20 37 2e 34 2d 31 2e 37 73 36 2e 38 2e 38 20 37 2e 35 20 31 2e 37 63 2e 31 2e 31 2e 31 2e 33 2e 31 2e 34 76 2e 34 63 2d 2e 31 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 34 2d 2e 33 2d 31 2e 31 2d 2e 38 2d 33 2e 39 2d 31 2e 32 2d 37 2e 32 2d 31 2e 32 73 2d 36 20 2e 34 2d 37 2e 31 20 31 2e 32 63 2d 2e 32 2e 31 2d 2e 33 2e 32 2d 2e 35 2e 34 76 2d 2e 35 63 30 2d 2e 31 2e 31 2d 2e 33 2e 32 2d 2e 34 6d 31 35 2e 35 20 36 2e 35 76 32 2e 36 63 30 20 2e 37 2d 31 2e 31 20 31 2e 35 2d 32 2e 39 20 32 2e 32 2d 32 2e 33 2e 38 2d 34 2e 36 20 31 2e 31 2d 37 20 31 2e 31 2d 35 2e 37 2d 2e 32 2d 38 2e 33 2d 31 2e 37 2d 38
                                                                                                                                                                                                                                                      Data Ascii: 7-.3 7-1.1 1.8-.6 2.9-1.5 2.9-2.2zM4.4 6.3c.7-1 3.8-1.7 7.4-1.7s6.8.8 7.5 1.7c.1.1.1.3.1.4v.4c-.1-.1-.3-.2-.4-.3-1.1-.8-3.9-1.2-7.2-1.2s-6 .4-7.1 1.2c-.2.1-.3.2-.5.4v-.5c0-.1.1-.3.2-.4m15.5 6.5v2.6c0 .7-1.1 1.5-2.9 2.2-2.3.8-4.6 1.1-7 1.1-5.7-.2-8.3-1.7-8
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      61192.168.2.559496172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC917OUTGET /assets/icon-case2-lytZb4Af.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a9f9d94244-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197726
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:04 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 32 63 32 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 74 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 39 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 31 20 31 34 20 38 22 7d 2c 73 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 2e 34 35 35 20 33 2e 34 34 33 76 31 2e 30 36 33 48 39 2e 33 39 33 56 33 2e 34 34 33 68 2d 34 2e 35 37 76 31 2e 30 36 33 48 32 2e 37 33 37 56 33 2e 34 34 33 48 2e 33 33 37 76 34 2e 35 34 34 61 2e 39 33 2e 39 33 20 30
                                                                                                                                                                                                                                                      Data Ascii: 2c2import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const h={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"9",fill:"currentColor",viewBox:"0 1 14 8"},s=o("path",{d:"M11.455 3.443v1.063H9.393V3.443h-4.57v1.063H2.737V3.443H.337v4.544a.93.93 0
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC424INData Raw: 2e 39 33 2d 2e 39 32 39 56 33 2e 34 34 33 7a 4d 31 32 2e 37 32 37 20 30 61 2e 39 33 2e 39 33 20 30 20 30 20 31 20 2e 39 35 35 2e 39 32 33 76 2e 38 36 36 48 31 34 76 2e 38 37 31 68 2d 32 2e 35 34 36 56 31 2e 36 34 32 48 39 2e 33 39 34 56 32 2e 36 36 48 34 2e 37 39 32 56 31 2e 36 34 32 48 32 2e 37 33 56 32 2e 36 36 48 30 76 2d 2e 37 35 61 2e 31 2e 31 20 30 20 30 20 31 20 2e 30 39 35 2d 2e 31 30 32 68 2e 32 34 32 56 2e 39 32 33 41 2e 39 33 2e 39 33 20 30 20 30 20 31 20 31 2e 32 37 33 20 30 68 31 2e 36 35 34 71 30 20 2e 34 34 2e 32 36 38 2e 34 34 68 37 2e 37 71 2e 32 34 38 20 30 20 2e 32 34 38 2d 2e 34 34 7a 4d 33 2e 31 38 32 20 32 2e 31 39 68 31 2e 31 37 76 31 2e 38 32 68 2d 31 2e 31 37 7a 6d 36 2e 36 35 20 30 68 31 2e 31 36 34 76 31 2e 38 31 33 48 39 2e 38
                                                                                                                                                                                                                                                      Data Ascii: .93-.929V3.443zM12.727 0a.93.93 0 0 1 .955.923v.866H14v.871h-2.546V1.642H9.394V2.66H4.792V1.642H2.73V2.66H0v-.75a.1.1 0 0 1 .095-.102h.242V.923A.93.93 0 0 1 1.273 0h1.654q0 .44.268.44h7.7q.248 0 .248-.44zM3.182 2.19h1.17v1.82h-1.17zm6.65 0h1.164v1.813H9.8
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      62192.168.2.559497172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC861OUTGET /assets/Notification-DsxYn8e7.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a9fa9b4352-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 198721
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:05 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 64 62 37 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 76 2c 68 20 61 73 20 79 2c 72 20 61 73 20 75 2c 6f 20 61 73 20 6e 2c 62 20 61 73 20 6f 2c 64 20 61 73 20 69 2c 69 20 61 73 20 61 2c 61 31 20 61 73 20 4c 2c 6e 20 61 73 20 70 2c 77 20 61 73 20 5f 2c 65 20 61 73 20 68 2c 74 20 61 73 20 63 2c 46 20 61 73 20 6d 2c 66 20 61 73 20 74 2c 69 59 20 61 73 20 67 2c 69 58 20 61 73 20 66 2c 41 20 61 73 20 54 2c 5f 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 43 6f 6e 74 61 69 6e 65 72 2d 44 63 61 43 73 70 37 6f 2e 6a 73 22 3b 76 61 72 20 6b 3d 28 73 3d 3e 28 73 2e 53 50 41 4d 3d 22 73 70 61 6d 22 2c 73 29 29 28 6b 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 50 3d
                                                                                                                                                                                                                                                      Data Ascii: db7import{g as v,h as y,r as u,o as n,b as o,d as i,i as a,a1 as L,n as p,w as _,e as h,t as c,F as m,f as t,iY as g,iX as f,A as T,_ as b}from"./index-Dj1U7Ss3.js";import{C as w}from"./Container-DcaCsp7o.js";var k=(s=>(s.SPAM="spam",s))(k||{});const P=
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 2c 73 29 29 28 52 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 24 3d 52 3b 76 61 72 20 72 3d 28 73 3d 3e 28 73 2e 53 59 53 54 45 4d 3d 22 73 79 73 74 65 6d 22 2c 73 2e 52 45 46 45 52 52 41 4c 3d 22 72 65 66 65 72 72 61 6c 22 2c 73 2e 4d 55 54 45 44 3d 22 6d 75 74 65 64 22 2c 73 2e 4c 4f 43 41 4c 5f 4d 55 54 45 3d 22 6c 6f 63 61 6c 5f 6d 75 74 65 22 2c 73 2e 45 52 52 4f 52 3d 22 65 72 72 6f 72 22 2c 73 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 2c 73 29 29 28 72 7c 7c 7b 7d 29 2c 45 3d 28 73 3d 3e 28 73 2e 54 49 50 3d 22 74 69 70 22 2c 73 29 29 28 45 7c 7c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 73 29 7b 72 65 74 75 72 6e 20 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 3d 3d 22 65 72 72 6f 72 22 26 26 22 64 61 74 61 22 69 6e 20 73 26 26 22 72 65 61 73 6f 6e 22
                                                                                                                                                                                                                                                      Data Ascii: ,s))(R||{});const $=R;var r=(s=>(s.SYSTEM="system",s.REFERRAL="referral",s.MUTED="muted",s.LOCAL_MUTE="local_mute",s.ERROR="error",s.OTHER="other",s))(r||{}),E=(s=>(s.TIP="tip",s))(E||{});function x(s){return s.notification==="error"&&"data"in s&&"reason"
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1369INData Raw: 6c 61 73 73 3a 22 6d 65 73 73 61 67 65 5f 5f 6d 61 69 6e 22 7d 2c 4a 3d 5b 22 74 65 78 74 43 6f 6e 74 65 6e 74 22 5d 2c 4b 3d 7b 6b 65 79 3a 31 2c 63 6c 61 73 73 3a 22 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 22 7d 2c 51 3d 5b 22 69 6e 6e 65 72 48 54 4d 4c 22 5d 2c 57 3d 7b 6b 65 79 3a 35 2c 63 6c 61 73 73 3a 22 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 22 7d 2c 5a 3d 5b 22 69 6e 6e 65 72 48 54 4d 4c 22 5d 2c 73 73 3d 76 28 7b 5f 5f 6e 61 6d 65 3a 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 70 72 6f 70 73 3a 7b 6d 65 73 73 61 67 65 3a 7b 7d 7d 2c 73 65 74 75 70 28 73 29 7b 63 6f 6e 73 74 7b 74 3a 64 7d 3d 79 28 29 3b 72 65 74 75 72 6e 28 65 2c 4d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 75 28 22 69 31 38 6e 2d 74 22 29 3b 72 65 74 75 72 6e 20 6e 28 29 2c 70 28 77
                                                                                                                                                                                                                                                      Data Ascii: lass:"message__main"},J=["textContent"],K={key:1,class:"message__text"},Q=["innerHTML"],W={key:5,class:"message__text"},Z=["innerHTML"],ss=v({__name:"Notification",props:{message:{}},setup(s){const{t:d}=y();return(e,M)=>{const l=u("i18n-t");return n(),p(w
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC491INData Raw: 63 61 6c 5f 6d 75 74 65 22 2c 7b 75 73 65 72 3a 65 2e 6d 65 73 73 61 67 65 2e 6e 61 6d 65 7d 29 29 7d 2c 6e 75 6c 6c 2c 38 2c 4a 29 5d 29 5d 2c 36 34 29 29 3a 65 2e 6d 65 73 73 61 67 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 3d 3d 61 28 72 29 2e 45 52 52 4f 52 3f 28 6e 28 29 2c 6f 28 6d 2c 7b 6b 65 79 3a 34 7d 2c 5b 61 28 78 29 28 65 2e 6d 65 73 73 61 67 65 29 3f 28 6e 28 29 2c 70 28 43 2c 7b 6b 65 79 3a 30 2c 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 7d 2c 6e 75 6c 6c 2c 38 2c 5b 22 6d 65 73 73 61 67 65 22 5d 29 29 3a 28 6e 28 29 2c 6f 28 22 64 69 76 22 2c 4b 2c 5b 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 72 65 64 2d 32 22 2c 69 6e 6e 65 72 48 54 4d 4c 3a 65 2e 6d 65 73 73 61 67 65 2e 6d 73 67 7d 2c 6e 75 6c 6c 2c 38 2c
                                                                                                                                                                                                                                                      Data Ascii: cal_mute",{user:e.message.name}))},null,8,J)])],64)):e.message.notification===a(r).ERROR?(n(),o(m,{key:4},[a(x)(e.message)?(n(),p(C,{key:0,message:e.message},null,8,["message"])):(n(),o("div",K,[t("div",{class:"text-red-2",innerHTML:e.message.msg},null,8,
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      63192.168.2.559495172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC858OUTGET /assets/Container-DcaCsp7o.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1a9fc9b42be-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 198721
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:05 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC276INData Raw: 31 30 64 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6e 2c 6f 2c 62 20 61 73 20 72 2c 61 69 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 63 29 7b 72 65 74 75 72 6e 20 6f 28 29 2c 72 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 5b 74 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 2c 7b 7d 2c 76 6f 69 64 20 30 2c 21 30 29 5d 29 7d 63 6f 6e 73 74 20 64 3d 6e 28 61 2c 5b 5b 22 72 65 6e 64 65 72 22 2c 73 5d 2c 5b 22 5f 5f 73 63 6f 70 65 49 64 22 2c 22 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 22 5d 5d 29 3b 65 78 70 6f 72 74 7b 64 20 61 73 20 43 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 43 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                      Data Ascii: 10dimport{_ as n,o,b as r,ai as t}from"./index-Dj1U7Ss3.js";const a={};function s(e,c){return o(),r("div",null,[t(e.$slots,"default",{},void 0,!0)])}const d=n(a,[["render",s],["__scopeId","data-v-ef7093ef"]]);export{d as C};//# sourceMappingURL=Contain
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      64192.168.2.559498172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC857OUTGET /assets/Roulette-CNLryRC9.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab6fd3c468-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197710
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 31 62 66 65 0d 0a 69 6d 70 6f 72 74 7b 68 20 61 73 20 65 65 2c 63 20 61 73 20 68 2c 68 62 20 61 73 20 6f 74 2c 6f 20 61 73 20 69 2c 62 20 61 73 20 66 2c 66 20 61 73 20 75 2c 62 30 20 61 73 20 69 74 2c 56 20 61 73 20 4c 65 2c 61 65 20 61 73 20 47 2c 62 32 20 61 73 20 54 65 2c 58 20 61 73 20 6c 74 2c 59 20 61 73 20 41 65 2c 5f 20 61 73 20 57 2c 72 20 61 73 20 43 2c 64 20 61 73 20 6c 2c 74 20 61 73 20 76 2c 46 20 61 73 20 4e 2c 7a 20 61 73 20 6f 65 2c 48 20 61 73 20 53 2c 61 64 20 61 73 20 51 2c 6e 20 61 73 20 77 2c 77 20 61 73 20 5f 2c 65 20 61 73 20 78 2c 41 20 61 73 20 6b 2c 61 24 20 61 73 20 4f 65 2c 68 63 20 61 73 20 72 74 2c 75 20 61 73 20 63 65 2c 61 39 20 61 73 20 24 65 2c 45 20 61 73 20 61 74 2c 4c 20 61 73 20 45 2c 62 35 20 61 73 20 6a 2c 61 4f 20
                                                                                                                                                                                                                                                      Data Ascii: 1bfeimport{h as ee,c as h,hb as ot,o as i,b as f,f as u,b0 as it,V as Le,ae as G,b2 as Te,X as lt,Y as Ae,_ as W,r as C,d as l,t as v,F as N,z as oe,H as S,ad as Q,n as w,w as _,e as x,A as k,a$ as Oe,hc as rt,u as ce,a9 as $e,E as at,L as E,b5 as j,aO
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 61 73 20 63 2c 62 49 20 61 73 20 75 74 2c 4f 20 61 73 20 41 74 2c 5a 20 61 73 20 42 65 2c 68 64 20 61 73 20 63 74 2c 68 65 20 61 73 20 55 2c 61 51 20 61 73 20 64 74 2c 61 52 20 61 73 20 68 65 2c 67 20 61 73 20 46 2c 68 66 20 61 73 20 4d 65 2c 61 31 20 61 73 20 67 65 2c 64 30 20 61 73 20 50 65 2c 61 4c 20 61 73 20 75 65 2c 68 36 20 61 73 20 71 74 2c 61 5a 20 61 73 20 58 2c 64 71 20 61 73 20 6d 74 2c 62 4b 20 61 73 20 66 74 2c 49 20 61 73 20 68 74 2c 62 4a 20 61 73 20 67 74 2c 4b 20 61 73 20 70 74 2c 68 67 20 61 73 20 70 65 2c 62 4d 20 61 73 20 5f 74 2c 68 68 20 61 73 20 76 74 2c 62 67 20 61 73 20 62 74 2c 68 69 20 61 73 20 77 74 2c 61 4e 20 61 73 20 79 74 2c 61 4d 20 61 73 20 43 74 2c 61 53 20 61 73 20 42 74 2c 68 6a 20 61 73 20 78 74 2c 55 20 61 73 20 52
                                                                                                                                                                                                                                                      Data Ascii: as c,bI as ut,O as At,Z as Be,hd as ct,he as U,aQ as dt,aR as he,g as F,hf as Me,a1 as ge,d0 as Pe,aL as ue,h6 as qt,aZ as X,dq as mt,bK as ft,I as ht,bJ as gt,K as pt,hg as pe,bM as _t,hh as vt,bg as bt,hi as wt,aN as yt,aM as Ct,aS as Bt,hj as xt,U as R
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 6f 6e 20 52 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 22 74 68 22 2c 22 73 74 22 2c 22 6e 64 22 2c 22 72 64 22 5d 2c 73 3d 65 25 31 30 30 3b 72 65 74 75 72 6e 20 65 2b 28 74 5b 28 73 2d 32 30 29 25 31 30 5d 7c 7c 74 5b 73 5d 7c 7c 74 5b 30 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d c2 ba 60 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 29 7b 72 65 74 75 72 6e 60 e7 ac ac 24 7b 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d eb b2 88 ec a7 b8 60 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d d0 b9 60 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 6c 65 74
                                                                                                                                                                                                                                                      Data Ascii: on Re(e){const t=["th","st","nd","rd"],s=e%100;return e+(t[(s-20)%10]||t[s]||t[0])}function Se(e){return`${e}.`}function ae(e){return`${e}`}function Nt(e){return`${e}`}function Ht(e){return`${e}`}function jt(e){return`${e}`}function Qt(e){let
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 73 73 3a 22 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 69 73 4d 69 6e 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 2e 31 2c 63 6c 61 73 73 3a 22 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 31 2c 63 6c 61 73 73 3a 22 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 31 30 2c 63 6c 61 73 73 3a 22 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 31 30 30 2c 63 6c 61 73 73 3a 22 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b
                                                                                                                                                                                                                                                      Data Ascii: ss:"hidden sm:block",isCoins:!0,isMin:!0,label:"+"},{action:"+",amount:.1,class:"",isCoins:!0,label:"+"},{action:"+",amount:1,class:"",isCoins:!0,label:"+"},{action:"+",amount:10,class:"",isCoins:!0,label:"+"},{action:"+",amount:100,class:"hidden sm:block
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 6e 74 72 6f 6c 73 22 7d 2c 69 73 3d 7b 63 6c 61 73 73 3a 22 62 65 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 73 2d 69 6e 6e 65 72 20 2d 6d 6c 2d 6d 64 22 7d 2c 6c 73 3d 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 2c 22 6f 6e 43 6c 69 63 6b 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 73 28 65 2c 74 2c 73 2c 6f 2c 72 2c 6e 29 7b 63 6f 6e 73 74 20 64 3d 43 28 22 43 75 72 72 65 6e 63 79 49 6e 70 75 74 22 29 3b 72 65 74 75 72 6e 20 69 28 29 2c 66 28 22 64 69 76 22 2c 74 73 2c 5b 75 28 22 64 69 76 22 2c 73 73 2c 5b 75 28 22 64 69 76 22 2c 6e 73 2c 5b 6c 28 64 2c 7b 6d 6f 64 65 6c 56 61 6c 75 65 3a 72 2e 62 65 74 41 6d 6f 75 6e 74 4c 6f 63 61 6c 2c 22 6f 6e 55 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 3a 74 5b 30 5d 7c 7c 28 74 5b 30 5d 3d 61 3d 3e 72 2e
                                                                                                                                                                                                                                                      Data Ascii: ntrols"},is={class:"bet-input__controls-inner -ml-md"},ls=["data-testid","onClick"];function rs(e,t,s,o,r,n){const d=C("CurrencyInput");return i(),f("div",ts,[u("div",ss,[u("div",ns,[l(d,{modelValue:r.betAmountLocal,"onUpdate:modelValue":t[0]||(t[0]=a=>r.
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 7d 2c 6d 65 74 68 6f 64 73 3a 7b 67 65 74 4e 75 6d 4f 63 63 75 72 72 65 6e 63 65 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6c 6c 50 72 65 76 69 6f 75 73 52 6f 6c 6c 73 2e 66 69 6c 74 65 72 28 74 3d 3e 74 2e 63 6f 69 6e 3d 3d 3d 65 29 2e 6c 65 6e 67 74 68 7d 7d 7d 2c 41 73 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6c 67 3a 66 6c 65 78 2d 72 6f 77 22 7d 2c 63 73 3d 7b 63 6c 61 73 73 3a 22 6d 62 2d 32 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6c 67 3a 6d 62 2d 30 20 6c 67 3a 6d 72 2d 34 20 6c 67 3a 66 6c 65 78 2d 72 6f 77 22 7d 2c 64 73 3d 7b 63 6c 61 73 73 3a 22 6c 61 62 65 6c 20 6d 62 2d 32 20 6d 72 2d 31 20 77 2d 66 75 6c 6c 20 74 65 78
                                                                                                                                                                                                                                                      Data Ascii: },methods:{getNumOccurrences(e){return this.allPreviousRolls.filter(t=>t.coin===e).length}}},As={class:"flex flex-col items-center lg:flex-row"},cs={class:"mb-2 flex flex-col items-center lg:mb-0 lg:mr-4 lg:flex-row"},ds={class:"label mb-2 mr-1 w-full tex
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC40INData Raw: 29 2c 75 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 53 28 5b 22 6d 72 2d 31 20 68 2d 31 36 20 77 2d 31 36 22 2c 7b 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ),u("div",{class:S(["mr-1 h-16 w-16",{
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 35 61 38 30 0d 0a 22 63 6f 69 6e 2d 63 74 2d 68 61 6c 6c 6f 77 65 65 6e 22 3a 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 2c 22 63 6f 69 6e 2d 63 74 22 3a 21 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 7d 5d 29 7d 2c 6e 75 6c 6c 2c 32 29 2c 75 28 22 64 69 76 22 2c 66 73 2c 76 28 6e 2e 67 65 74 4e 75 6d 4f 63 63 75 72 72 65 6e 63 65 73 28 22 63 74 22 29 29 2c 31 29 2c 75 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 53 28 5b 22 6d 72 2d 31 20 68 2d 31 36 20 77 2d 31 36 22 2c 7b 22 63 6f 69 6e 2d 62 6f 6e 75 73 2d 68 61 6c 6c 6f 77 65 65 6e 22 3a 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 2c 22 63 6f 69 6e 2d 62 6f 6e 75 73 22 3a 21 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 7d 5d 29 7d 2c 6e 75 6c 6c 2c 32 29 2c 75 28 22 64 69 76 22 2c 68 73 2c 76 28 6e 2e 67 65 74 4e 75 6d 4f
                                                                                                                                                                                                                                                      Data Ascii: 5a80"coin-ct-halloween":e.isHalloween,"coin-ct":!e.isHalloween}])},null,2),u("div",fs,v(n.getNumOccurrences("ct")),1),u("div",{class:S(["mr-1 h-16 w-16",{"coin-bonus-halloween":e.isHalloween,"coin-bonus":!e.isHalloween}])},null,2),u("div",hs,v(n.getNumO
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2f 2f 76 41 5a 41 41 41 41 67 30 4d 55 52 31 68 34 41 67 41 41 41 30 67 6f 41 41 42 45 75 43 72 4f 2f 6e 73 67 6b 41 41 41 44 53 44 41 41 41 41 44 75 2b 33 41 70 36 65 6e 6a 63 62 6a 64 50 4b 32 74 72 45 68 4b 61 59 42 47 5a 54 6d 55 5a 61 4e 67 38 41 42 48 77
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA//vAZAAAAg0MUR1h4AgAAA0goAABEuCrO/nsgkAAADSDAAAADu+3Ap6enjcbjdPK2trEhKaYBGZTmUZaNg8ABHw
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 41 34 43 59 67 75 4a 33 49 43 4d 32 4c 6b 46 68 45 46 51 78 43 47 71 68 4f 33 38 33 46 79 45 51 4e 43 4a 31 70 49 30 6b 55 55 66 2b 5a 6b 2b 35 46 44 31 30 4b 58 2f 2f 38 7a 54 6f 56 4b 51 57 6d 72 2f 2f 2f 2f 5a 6c 31 4d 6e 55 79 30 36 6c 2f 2f 2f 2f 2f 2f 2f 30 32 51 31 47 68 75 58 7a 63 30 45 6e 2f 37 51 61 66 4c 70 6c 41 78 41 41 39 2f 36 41 43 64 62 56 67 6e 2f 2b 32 42 6b 36 34 48 79 32 68 35 4a 65 7a 37 4b 69 41 41 41 44 53 41 41 41 41 45 4c 39 47 63 6c 74 65 77 41 4b 41 41 41 4e 49 4b 41 41 41 51 42 64 41 50 4b 45 4d 51 43 45 74 45 2b 7a 78 5a 43 55 61 56 4a 66 47 45 43 4f 52 64 4a 6d 37 44 52 59 44 36 79 35 56 59 59 46 45 59 48 47 44 6f 51 47 45 49 6a 47 49 70 42 6e 70 43 6d 6d 53 41 68 6d 45 77 45 72 4d 61 30 34 55 39 4f 78 31 65 72 73 32 61 2f
                                                                                                                                                                                                                                                      Data Ascii: A4CYguJ3ICM2LkFhEFQxCGqhO383FyEQNCJ1pI0kUUf+Zk+5FD10KX//8zToVKQWmr////Zl1MnUy06l///////02Q1GhuXzc0En/7QafLplAxAA9/6ACdbVgn/+2Bk64Hy2h5Jez7KiAAADSAAAAEL9GcltewAKAAANIKAAAQBdAPKEMQCEtE+zxZCUaVJfGECORdJm7DRYD6y5VYYFEYHGDoQGEIjGIpBnpCmmSAhmEwErMa04U9Ox1ers2a/


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      65192.168.2.559501104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC790OUTGET /assets/icon-football-BT99EmqC.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab69a1437e-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 32 38 62 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 65 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 73 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6c 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 37 20 30 43 33 2e 31 34 20 30 20 30 20 33 2e 31 34 20 30 20 37 73 33 2e 31 34 20 37 20 37 20 37 20 37 2d 33 2e 31 34 20 37 2d 37 2d 33 2e 31 34 2d 37 2d 37 2d 37 4d 32 2e 35 30 35 20 31 31 2e 36 39 39 41 36 2e 34 39 20 36 2e 34 39 20 30 20 30 20 31 20 2e 34 39 33 20 37 6c 2e
                                                                                                                                                                                                                                                      Data Ascii: 28bimport{o as t,b as e,f as o}from"./index-Dj1U7Ss3.js";const s={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},l=o("path",{d:"M7 0C3.14 0 0 3.14 0 7s3.14 7 7 7 7-3.14 7-7-3.14-7-7-7M2.505 11.699A6.49 6.49 0 0 1 .493 7l.
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC369INData Raw: 38 34 2d 39 2e 36 30 33 4c 37 2e 32 38 2e 39 31 32 20 39 2e 36 33 36 20 33 2e 31 31 20 37 2e 37 20 35 2e 38 38 32 20 34 2e 31 20 35 2e 31 39 38 7a 6d 37 2e 33 35 37 20 39 2e 37 34 32 71 2d 2e 32 30 34 2e 31 38 35 2d 2e 34 32 33 2e 33 35 6c 2d 32 2e 37 30 35 20 31 2e 31 35 36 2d 31 2e 37 37 33 2d 31 2e 38 34 37 20 32 2e 33 2d 32 2e 35 38 39 20 33 2e 30 37 34 2e 33 37 38 7a 6d 2e 38 36 37 2d 38 2e 37 32 39 41 36 2e 34 37 20 36 2e 34 37 20 30 20 30 20 31 20 31 33 2e 35 30 38 20 37 71 30 20 2e 30 36 2d 2e 30 30 33 2e 31 31 37 6c 2d 2e 33 36 37 2d 2e 30 39 33 2d 31 2e 31 30 37 2d 33 2e 31 32 31 7a 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6e 3d 5b 6c 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 63 2c 61 29 7b 72 65 74 75 72 6e 20 74 28 29 2c 65 28 22 73 76 67 22 2c 73 2c
                                                                                                                                                                                                                                                      Data Ascii: 84-9.603L7.28.912 9.636 3.11 7.7 5.882 4.1 5.198zm7.357 9.742q-.204.185-.423.35l-2.705 1.156-1.773-1.847 2.3-2.589 3.074.378zm.867-8.729A6.47 6.47 0 0 1 13.508 7q0 .06-.003.117l-.367-.093-1.107-3.121z"},null,-1),n=[l];function r(c,a){return t(),e("svg",s,
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      66192.168.2.559499172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC855OUTGET /assets/coin-t-BhG9Mayg.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab7fb842ce-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2120448
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 10 Oct 2024 09:43:11 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-np8hw
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC287INData Raw: 31 37 36 0d 0a 63 6f 6e 73 74 20 73 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 62 6f 6e 75 73 2d 68 61 6c 6c 6f 77 65 65 6e 2d 44 35 38 77 63 76 49 5f 2e 70 6e 67 22 2c 5f 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 62 6f 6e 75 73 2d 43 37 65 34 54 73 6d 79 2e 70 6e 67 22 2c 6f 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 62 6f 6e 75 73 70 6f 74 2d 4b 48 5a 30 6e 72 65 6f 2e 70 6e 67 22 2c 6e 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 63 74 2d 68 61 6c 6c 6f 77 65 65 6e 2d 44 33 36 5f 4e 54 7a 77 2e 70 6e 67 22 2c 74 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 63 74 2d 62 38 62 78 30 71 30 6b 2e 70 6e 67 22 2c 65 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 74 2d 68 61 6c 6c 6f 77 65 65 6e 2d 43 4e 6b 53 4d 66 38 49 2e 70 6e 67 22 2c 61 3d 22 2f 61
                                                                                                                                                                                                                                                      Data Ascii: 176const s="/assets/coin-bonus-halloween-D58wcvI_.png",_="/assets/coin-bonus-C7e4Tsmy.png",o="/assets/coin-bonuspot-KHZ0nreo.png",n="/assets/coin-ct-halloween-D36_NTzw.png",t="/assets/coin-ct-b8bx0q0k.png",e="/assets/coin-t-halloween-CNkSMf8I.png",a="/a
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC94INData Raw: 74 7b 73 20 61 73 20 5f 2c 5f 20 61 73 20 61 2c 6f 20 61 73 20 62 2c 6e 20 61 73 20 63 2c 74 20 61 73 20 64 2c 65 2c 61 20 61 73 20 66 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 63 6f 69 6e 2d 74 2d 42 68 47 39 4d 61 79 67 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: t{s as _,_ as a,o as b,n as c,t as d,e,a as f};//# sourceMappingURL=coin-t-BhG9Mayg.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      67192.168.2.559502104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC787OUTGET /assets/icon-steam-BW2MN_WW.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab79de42cd-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:40:19 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 35 65 34 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 61 2c 62 20 61 73 20 63 2c 66 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6f 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 34 20 31 35 22 7d 2c 74 3d 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 37 20 30 61 37 2e 30 37 20 37 2e 30 37 20 30 20 30 20 30 2d 34 2e 37 37 37 20 31 2e 38 36 33 41 36 2e 39 33 20 36 2e 39 33 20 30 20 30 20 30 20 30 20 36 2e 34 34 6c 33 2e 37 38 33 20 31 2e 35 35 33 63 2e 33 32 2d 2e 32 32 36 2e 37 30 31 2d 2e 33 35 20 31 2e 30 39 34 2d 2e 33 35 37 68
                                                                                                                                                                                                                                                      Data Ascii: 5e4import{o as a,b as c,f as e}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 14 15"},t=e("path",{d:"M7 0a7.07 7.07 0 0 0-4.777 1.863A6.93 6.93 0 0 0 0 6.44l3.783 1.553c.32-.226.701-.35 1.094-.357h
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1226INData Raw: 34 2d 31 2e 30 32 2e 34 35 38 2d 31 2e 34 34 36 61 32 2e 36 34 20 32 2e 36 34 20 30 20 30 20 31 20 31 2e 31 39 32 2d 2e 39 35 32 20 32 2e 36 37 20 32 2e 36 37 20 30 20 30 20 31 20 32 2e 38 37 33 2e 35 38 33 63 2e 33 36 37 2e 33 36 37 2e 36 31 36 2e 38 33 33 2e 37 31 36 20 31 2e 33 34 2e 31 2e 35 30 36 2e 30 34 36 20 31 2e 30 33 2d 2e 31 35 35 20 31 2e 35 30 37 2d 2e 32 2e 34 37 36 2d 2e 35 34 2e 38 38 33 2d 2e 39 37 34 20 31 2e 31 37 61 32 2e 36 37 20 32 2e 36 37 20 30 20 30 20 31 2d 31 2e 34 36 36 2e 34 33 39 48 39 2e 32 34 6c 2d 32 2e 33 38 20 31 2e 37 31 31 76 2e 30 39 36 63 2e 30 31 2e 34 39 33 2d 2e 31 37 2e 39 37 2d 2e 35 20 31 2e 33 34 61 31 2e 39 39 37 20 31 2e 39 39 37 20 30 20 30 20 31 2d 32 2e 36 37 35 2e 32 36 34 20 31 2e 39 36 20 31 2e 39 36
                                                                                                                                                                                                                                                      Data Ascii: 4-1.02.458-1.446a2.64 2.64 0 0 1 1.192-.952 2.67 2.67 0 0 1 2.873.583c.367.367.616.833.716 1.34.1.506.046 1.03-.155 1.507-.2.476-.54.883-.974 1.17a2.67 2.67 0 0 1-1.466.439H9.24l-2.38 1.711v.096c.01.493-.17.97-.5 1.34a1.997 1.997 0 0 1-2.675.264 1.96 1.96
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      68192.168.2.559504104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC795OUTGET /assets/icon-match-betting-DJjk9elk.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab7bb16a57-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 34 35 61 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 61 2c 62 20 61 73 20 6c 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 6f 3d 74 28 22 67 22 2c 7b 22 63 6c 69 70 2d 70 61 74 68 22 3a 22 75 72 6c 28 23 69 63 6f 6e 2d 6d 61 74 63 68 2d 62 65 74 74 69 6e 67 5f 73 76 67 5f 5f 61 29 22 7d 2c 5b 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 30 2e 36 39 35 20 38 2e 30 30 31 2e 32 32 38 2d 2e 32 32 38 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 38 33
                                                                                                                                                                                                                                                      Data Ascii: 45aimport{o as a,b as l,f as t}from"./index-Dj1U7Ss3.js";const e={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},o=t("g",{"clip-path":"url(#icon-match-betting_svg__a)"},[t("path",{d:"m10.695 8.001.228-.228a.5.5 0 0 1 .783
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC832INData Raw: 2e 34 38 34 2e 34 38 34 20 31 2e 33 35 33 20 31 2e 33 35 33 61 31 20 31 20 30 20 31 20 31 2d 31 2e 34 31 35 20 31 2e 34 31 34 6c 2d 31 2e 33 35 32 2d 31 2e 33 35 33 2d 2e 37 33 32 2e 37 33 32 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 36 31 2e 30 37 35 6c 2d 2e 38 38 35 2d 2e 35 33 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 30 39 36 2d 2e 37 38 33 6c 2e 34 34 32 2d 2e 34 34 32 2d 31 2e 33 31 38 2d 31 2e 30 35 2d 31 2e 34 38 32 20 31 2e 32 36 34 2e 32 32 38 2e 32 32 38 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 30 39 36 2e 37 38 33 6c 2d 2e 38 38 34 2e 35 33 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 36 31 31 2d 2e 30 37 35 6c 2d 2e 34 38 34 2d 2e 34 38 34 2d 31 2e 33 35 33 20 31 2e 33 35 33 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 31 34 2d 31 2e 34 31 35 6c 31 2e 33 35
                                                                                                                                                                                                                                                      Data Ascii: .484.484 1.353 1.353a1 1 0 1 1-1.415 1.414l-1.352-1.353-.732.732a.5.5 0 0 1-.61.075l-.885-.53a.5.5 0 0 1-.096-.783l.442-.442-1.318-1.05-1.482 1.264.228.228a.5.5 0 0 1-.096.783l-.884.53a.5.5 0 0 1-.611-.075l-.484-.484-1.353 1.353a1 1 0 0 1-1.414-1.415l1.35
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      69192.168.2.559500104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC787OUTGET /assets/icon-cross-B_XBekBz.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab7a92428f-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 32 65 36 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 74 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 63 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 38 2e 31 30 31 20 37 20 33 2e 37 34 2d 33 2e 37 34 61 2e 35 34 34 2e 35 34 34 20 30 20 30 20 30 20 30 2d 2e 37 37 33 6c 2d 2e 33 32 38 2d 2e 33 32 37 61 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 33 38 37 2d 2e 31 36 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 33 38 37 2e 31 36
                                                                                                                                                                                                                                                      Data Ascii: 2e6import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const a={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},c=o("path",{d:"m8.101 7 3.74-3.74a.544.544 0 0 0 0-.773l-.328-.327a.54.54 0 0 0-.387-.16.54.54 0 0 0-.387.16
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC460INData Raw: 2e 38 37 34 20 32 61 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 33 38 36 2e 31 36 6c 2d 2e 33 32 38 2e 33 32 37 61 2e 35 34 37 2e 35 34 37 20 30 20 30 20 30 20 30 20 2e 37 37 34 4c 35 2e 38 39 39 20 37 20 32 2e 31 36 20 31 30 2e 37 33 39 61 2e 35 34 2e 35 34 20 30 20 30 20 30 2d 2e 31 36 2e 33 38 36 63 30 20 2e 31 34 37 2e 30 35 37 2e 32 38 34 2e 31 36 2e 33 38 37 6c 2e 33 32 38 2e 33 32 38 63 2e 31 30 33 2e 31 30 33 2e 32 34 2e 31 36 2e 33 38 36 2e 31 36 61 2e 35 34 2e 35 34 20 30 20 30 20 30 20 2e 33 38 37 2d 2e 31 36 6c 33 2e 37 34 2d 33 2e 37 34 20 33 2e 37 33 38 20 33 2e 37 34 63 2e 31 30 33 2e 31 30 33 2e 32 34 2e 31 36 2e 33 38 37 2e 31 36 61 2e 35 34 2e 35 34 20 30 20 30 20 30 20 2e 33 38 36 2d 2e 31 36 6c 2e 33 32 38 2d 2e 33 32 38 61 2e 35 34 2e
                                                                                                                                                                                                                                                      Data Ascii: .874 2a.54.54 0 0 0-.386.16l-.328.327a.547.547 0 0 0 0 .774L5.899 7 2.16 10.739a.54.54 0 0 0-.16.386c0 .147.057.284.16.387l.328.328c.103.103.24.16.386.16a.54.54 0 0 0 .387-.16l3.74-3.74 3.738 3.74c.103.103.24.16.387.16a.54.54 0 0 0 .386-.16l.328-.328a.54.
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      70192.168.2.559503104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC789OUTGET /assets/icon-options-DtZYagEv.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:43:59 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1ab7b0d41d8-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187593
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC289INData Raw: 32 31 66 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 72 3d 74 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 37 20 33 2e 35 35 34 41 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 31 20 30 20 37 20 30 61 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 30 20 30 20 30 20 33 2e 35 35 34 4d 38 2e 37 37 37 20 37 61 31 2e 37 37 37 20
                                                                                                                                                                                                                                                      Data Ascii: 21fimport{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 3.554A1.777 1.777 0 1 0 7 0a1.777 1.777 0 0 0 0 3.554M8.777 7a1.777
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC261INData Raw: 30 20 31 20 33 2e 35 35 34 20 30 6d 30 20 35 2e 32 32 33 61 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 31 20 31 2d 33 2e 35 35 34 20 30 20 31 2e 37 37 37 20 31 2e 37 37 37 20 30 20 30 20 31 20 33 2e 35 35 34 20 30 22 2c 22 63 6c 69 70 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 73 3d 5b 72 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 6e 2c 5b 2e 2e 2e 73 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 63 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 63 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 6f 70 74 69 6f 6e 73 2d 44 74 5a 59 61 67 45 76 2e 6a 73 2e
                                                                                                                                                                                                                                                      Data Ascii: 0 1 3.554 0m0 5.223a1.777 1.777 0 1 1-3.554 0 1.777 1.777 0 0 1 3.554 0","clip-rule":"evenodd"},null,-1),s=[r];function c(l,a){return e(),o("svg",n,[...s])}const i={render:c};export{i as default,c as render};//# sourceMappingURL=icon-options-DtZYagEv.js.
                                                                                                                                                                                                                                                      2024-10-04 22:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      71192.168.2.559505172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC868OUTGET /assets/InsufficientBalance-Bd9mdxCb.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1aecf6a7d1c-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197711
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 32 35 34 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6e 2c 72 20 61 73 20 6f 2c 6f 20 61 73 20 63 2c 6e 20 61 73 20 69 2c 77 20 61 73 20 74 2c 66 20 61 73 20 70 2c 74 20 61 73 20 61 2c 64 20 61 73 20 6c 2c 65 20 61 73 20 64 2c 61 69 20 61 73 20 66 2c 61 77 20 61 73 20 5f 2c 61 78 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 7b 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 7d 2c 24 3d 7b 63 6c 61 73 73 3a 22 6c 61 62 65 6c 20 6d 62 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 68 2c 6b 2c 76 2c 42 2c 50 29 7b 63 6f 6e 73 74 20 73 3d 6f 28 22 52 6f 75 74 65 72 4c 69 6e 6b 22 29 2c 72 3d 6f 28 22 50 6f 70 6f 76 65 72 22 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                      Data Ascii: 254import{_ as n,r as o,o as c,n as i,w as t,f as p,t as a,d as l,e as d,ai as f,aw as _,ax as u}from"./index-Dj1U7Ss3.js";const m={inheritAttrs:!1},$={class:"label mb-2 text-center"};function b(e,h,k,v,B,P){const s=o("RouterLink"),r=o("Popover");return
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC314INData Raw: 28 29 3d 3e 5b 70 28 22 68 33 22 2c 24 2c 61 28 65 2e 24 74 28 22 69 6e 73 75 66 66 69 63 69 65 6e 74 5f 62 61 6c 61 6e 63 65 22 29 29 2c 31 29 2c 6c 28 73 2c 7b 74 6f 3a 22 2f 64 65 70 6f 73 69 74 22 2c 63 6c 61 73 73 3a 22 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 2d 67 6f 6c 64 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 74 28 28 29 3d 3e 5b 64 28 61 28 65 2e 24 74 28 22 64 65 70 6f 73 69 74 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 5d 29 2c 64 65 66 61 75 6c 74 3a 74 28 28 29 3d 3e 5b 66 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 29 5d 29 2c 5f 3a 33 7d 2c 31 36 29 7d 63 6f 6e 73 74 20 77 3d 6e 28 6d 2c 5b 5b 22 72 65 6e 64 65 72 22 2c 62 5d 5d 29 3b 65 78 70 6f 72 74 7b 77 20 61 73 20 49 7d 3b 0a
                                                                                                                                                                                                                                                      Data Ascii: ()=>[p("h3",$,a(e.$t("insufficient_balance")),1),l(s,{to:"/deposit",class:"button-primary button-primary--gold"},{default:t(()=>[d(a(e.$t("deposit")),1)]),_:1})]),default:t(()=>[f(e.$slots,"default")]),_:3},16)}const w=n(m,[["render",b]]);export{w as I};
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      72192.168.2.559508104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC795OUTGET /assets/icon-support-large-CwwQ2TvK.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1aeed538ca5-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187594
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 34 31 38 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 36 22 7d 2c 72 3d 63 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 36 2e 36 38 37 20 38 2e 38 31 34 63 2e 30 34 20 30 20 2e 32 36 34 2d 2e 30 30 31 2e 35 37 38 2e 30 37 37 2d 2e 32 36 2d 33 2e 32 33 38 2d 31 2e 39
                                                                                                                                                                                                                                                      Data Ascii: 418import{o as e,b as o,f as c}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",fill:"currentColor",viewBox:"0 0 20 26"},r=c("path",{"fill-rule":"evenodd",d:"M16.687 8.814c.04 0 .264-.001.578.077-.26-3.238-1.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC766INData Raw: 33 2e 33 38 37 2d 37 2e 31 33 37 20 36 2e 36 37 39 2e 32 38 39 2d 2e 30 37 35 2e 34 38 39 2d 2e 30 37 38 2e 35 31 36 2d 2e 30 37 38 68 2e 39 33 38 63 2e 37 30 37 20 30 20 31 2e 34 30 38 2e 35 34 35 20 31 2e 34 30 38 20 31 2e 33 35 35 76 37 2e 38 30 33 63 30 20 2e 38 31 33 2d 2e 38 31 35 20 31 2e 32 39 31 2d 31 2e 36 31 38 20 31 2e 32 39 31 68 2d 2e 38 30 38 43 32 2e 31 34 36 20 31 39 2e 32 35 36 20 30 20 31 38 2e 33 30 34 20 30 20 31 34 2e 31 31 31 63 30 2d 31 2e 35 32 33 2e 32 37 2d 32 2e 36 30 39 2e 36 35 35 2d 33 2e 33 38 32 43 2e 36 35 37 20 38 2e 37 32 37 20 31 2e 30 32 32 2e 35 37 20 39 2e 39 32 35 2e 35 37 63 33 2e 31 34 2e 30 32 32 20 39 2e 32 30 36 2e 39 20 39 2e 34 30 38 20 31 30 2e 30 35 34 2e 33 39 32 2e 37 36 31 2e 36 36 37 20 31 2e 38 34 33
                                                                                                                                                                                                                                                      Data Ascii: 3.387-7.137 6.679.289-.075.489-.078.516-.078h.938c.707 0 1.408.545 1.408 1.355v7.803c0 .813-.815 1.291-1.618 1.291h-.808C2.146 19.256 0 18.304 0 14.111c0-1.523.27-2.609.655-3.382C.657 8.727 1.022.57 9.925.57c3.14.022 9.206.9 9.408 10.054.392.761.667 1.843
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      73192.168.2.559506172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC891OUTGET /assets/SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1aeeff24295-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199105
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 33 34 36 0d 0a 69 6d 70 6f 72 74 7b 67 2c 68 20 61 73 20 6d 2c 72 20 61 73 20 73 2c 6f 20 61 73 20 70 2c 62 20 61 73 20 75 2c 64 20 61 73 20 65 2c 77 20 61 73 20 6f 2c 65 20 61 73 20 69 2c 74 20 61 73 20 63 2c 69 20 61 73 20 74 2c 66 20 61 73 20 5f 2c 61 31 20 61 73 20 66 2c 61 71 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 22 7d 2c 76 3d 7b 63 6c 61 73 73 3a 22 70 62 2d 6c 67 22 7d 2c 43 3d 7b 63 6c 61 73 73 3a 22 70 79 2d 6c 67 22 7d 2c 77 3d 67 28 7b 5f 5f 6e 61 6d 65 3a 22 53 69 67 6e 49 6e 22 2c 73 65 74 75 70 28 62 29 7b 63 6f 6e 73 74 7b 74 3a 6e 7d 3d 6d 28 29 3b 72 65 74 75 72 6e 28 42 2c 61 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                                                      Data Ascii: 346import{g,h as m,r as s,o as p,b as u,d as e,w as o,e as i,t as c,i as t,f as _,a1 as f,aq as x}from"./index-Dj1U7Ss3.js";const h={class:"text-center"},v={class:"pb-lg"},C={class:"py-lg"},w=g({__name:"SignIn",setup(b){const{t:n}=m();return(B,a)=>{cons
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC556INData Raw: 42 74 6e 22 29 3b 72 65 74 75 72 6e 20 70 28 29 2c 75 28 22 64 69 76 22 2c 68 2c 5b 65 28 6c 2c 7b 73 69 7a 65 3a 22 6c 67 22 2c 63 6c 61 73 73 3a 22 70 62 2d 6c 67 20 74 65 78 74 2d 6c 69 67 68 74 2d 31 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 69 28 63 28 74 28 6e 29 28 22 6d 6f 64 61 6c 73 2e 73 69 67 6e 5f 69 6e 2e 74 69 74 6c 65 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 2c 5f 28 22 64 69 76 22 2c 76 2c 5b 65 28 72 2c 6e 75 6c 6c 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 69 28 63 28 74 28 6e 29 28 22 6d 6f 64 61 6c 73 2e 73 69 67 6e 5f 69 6e 2e 6c 6f 67 69 6e 5f 74 6f 5f 63 6f 6e 74 69 6e 75 65 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 5d 29 2c 5f 28 22 64 69 76 22 2c 43 2c 5b 65 28 64 2c 7b 73 74 72 65 74 63 68 3a 22 22 2c 74
                                                                                                                                                                                                                                                      Data Ascii: Btn");return p(),u("div",h,[e(l,{size:"lg",class:"pb-lg text-light-1"},{default:o(()=>[i(c(t(n)("modals.sign_in.title")),1)]),_:1}),_("div",v,[e(r,null,{default:o(()=>[i(c(t(n)("modals.sign_in.login_to_continue")),1)]),_:1})]),_("div",C,[e(d,{stretch:"",t
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      74192.168.2.559507172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC865OUTGET /assets/InvalidBetAmount-BNt0DQNX.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1aeef667c7b-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197711
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 33 63 63 0d 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 74 2c 6f 20 61 73 20 66 2c 62 20 61 73 20 79 2c 64 20 61 73 20 65 2c 77 20 61 73 20 6e 2c 65 20 61 73 20 78 2c 74 20 61 73 20 42 2c 69 2c 62 38 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 43 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 22 7d 2c 68 3d 7b 5f 5f 6e 61 6d 65 3a 22 49 6e 76 61 6c 69 64 42 65 74 41 6d 6f 75 6e 74 22 2c 70 72 6f 70 73 3a 7b 6d 69 6e 41 6d 6f 75 6e 74 3a 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 64 65 66 61 75 6c 74 3a 30 7d 2c 69 73 52 6f 75 6e 64 55 70 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 65 6d 69 74 73 3a 5b 22 63 6c 6f 73 65 22 5d 2c 73 65 74 75 70
                                                                                                                                                                                                                                                      Data Ascii: 3ccimport{r as t,o as f,b as y,d as e,w as n,e as x,t as B,i,b8 as r}from"./index-Dj1U7Ss3.js";const C={class:"text-center"},h={__name:"InvalidBetAmount",props:{minAmount:{type:Number,default:0},isRoundUp:{type:Boolean,default:!0}},emits:["close"],setup
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC690INData Raw: 73 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 63 3d 74 28 22 48 65 61 64 69 6e 67 22 29 2c 64 3d 74 28 22 43 75 72 72 65 6e 63 79 22 29 2c 70 3d 74 28 22 69 31 38 6e 2d 74 22 29 2c 5f 3d 74 28 22 43 6f 70 79 22 29 2c 67 3d 74 28 22 42 74 6e 22 29 3b 72 65 74 75 72 6e 20 66 28 29 2c 79 28 22 64 69 76 22 2c 43 2c 5b 65 28 63 2c 7b 63 6c 61 73 73 3a 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 6d 69 64 20 74 65 78 74 2d 6c 69 67 68 74 2d 31 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6e 28 28 29 3d 3e 5b 78 28 42 28 73 2e 24 74 28 22 74 72 61 64 65 73 2e 73 74 61 74 75 73 2e 65 72 72 6f 72 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 2c 65 28 5f 2c 7b 63 6c 61 73 73 3a 22 6d 79 2d 6c 67 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 74 65 78 74 2d 6c 69 67
                                                                                                                                                                                                                                                      Data Ascii: s,a)=>{const c=t("Heading"),d=t("Currency"),p=t("i18n-t"),_=t("Copy"),g=t("Btn");return f(),y("div",C,[e(c,{class:"font-semibold tracking-mid text-light-1"},{default:n(()=>[x(B(s.$t("trades.status.error")),1)]),_:1}),e(_,{class:"my-lg inline-flex text-lig
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      75192.168.2.559509172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC899OUTGET /assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1af2f8ec47c-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 198722
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:05 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 32 61 64 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 63 2c 55 20 61 73 20 70 2c 79 20 61 73 20 66 2c 69 20 61 73 20 61 2c 62 61 20 61 73 20 6d 2c 6f 20 61 73 20 6e 2c 62 20 61 73 20 74 2c 61 69 20 61 73 20 6f 2c 41 20 61 73 20 62 2c 62 62 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 7b 6b 65 79 3a 31 7d 2c 41 3d 63 28 7b 5f 5f 6e 61 6d 65 3a 22 41 64 6d 69 6e 50 61 6e 65 6c 4c 69 6e 6b 22 2c 70 72 6f 70 73 3a 7b 75 73 65 72 49 64 3a 7b 7d 2c 73 68 6f 77 44 69 73 61 62 6c 65 64 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 73 65 74 75 70 28 72 29 7b 63 6f 6e 73 74 20 69 3d 72 2c 7b 69 73 46 65 61 74 75 72 65 41 63 63 65 73 73 69 62 6c 65 3a 6c 7d
                                                                                                                                                                                                                                                      Data Ascii: 2adimport{g as c,U as p,y as f,i as a,ba as m,o as n,b as t,ai as o,A as b,bb as k}from"./index-Dj1U7Ss3.js";const _={key:1},A=c({__name:"AdminPanelLink",props:{userId:{},showDisabled:{type:Boolean,default:!0}},setup(r){const i=r,{isFeatureAccessible:l}
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC403INData Raw: 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 73 29 74 72 79 7b 73 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 20 6b 2e 67 65 74 41 64 6d 69 6e 50 61 6e 65 6c 4c 69 6e 6b 28 69 2e 75 73 65 72 49 64 29 3b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 65 2e 64 61 74 61 2c 22 5f 62 6c 61 6e 6b 22 29 7d 63 61 74 63 68 28 65 29 7b 75 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 21 31 7d 7d 72 65 74 75 72 6e 28 65 2c 79 29 3d 3e 61 28 6c 29 28 61 28 6d 29 29 26 26 65 2e 75 73 65 72 49 64 3f 28 6e 28 29 2c 74 28 22 62 75 74 74 6f 6e 22 2c 7b 6b 65 79 3a 30 2c 6f 6e 43 6c 69 63 6b 3a 64 7d 2c 5b 6f 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 29 5d 29 29 3a 65 2e 73 68 6f 77 44 69 73 61 62 6c 65 64 3f 28 6e 28 29 2c 74 28 22 64 69 76
                                                                                                                                                                                                                                                      Data Ascii: async function d(){if(!s)try{s=!0;const e=await k.getAdminPanelLink(i.userId);window.open(e.data,"_blank")}catch(e){u(e)}finally{s=!1}}return(e,y)=>a(l)(a(m))&&e.userId?(n(),t("button",{key:0,onClick:d},[o(e.$slots,"default")])):e.showDisabled?(n(),t("div
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      76192.168.2.559518104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC790OUTGET /assets/icon-roulette-BerYoaCv.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1af98bc32f4-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187594
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC289INData Raw: 35 33 39 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 65 2c 63 78 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 61 3d 6c 28 27 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 69 63 6f 6e 2d 72 6f 75 6c 65 74 74 65 5f 73 76 67 5f 5f 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 30 32 37 20 36 2e 31 30 35 63 2e 31 32 34 2d 2e 31 32 35 2e 32 38 34 2d 2e 32 30 34 2e 34 34 33 2d 2e 32 38 32 6c 2e 31 31 2d 2e 30 35 35 61 31
                                                                                                                                                                                                                                                      Data Ascii: 539import{o as t,b as e,cx as l}from"./index-Dj1U7Ss3.js";const c={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},a=l('<g clip-path="url(#icon-roulette_svg__a)"><path d="M9.027 6.105c.124-.125.284-.204.443-.282l.11-.055a1
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1055INData Raw: 37 38 2e 31 35 39 2d 2e 31 35 37 2e 33 31 39 2d 2e 32 38 32 2e 34 34 33 6c 2d 2e 31 38 38 2e 31 38 38 71 2d 2e 30 37 32 2e 30 37 32 2d 2e 31 35 33 2e 31 32 36 61 31 2e 38 20 31 2e 38 20 30 20 30 20 30 2d 31 2e 31 30 38 20 30 20 31 20 31 20 30 20 30 20 31 2d 2e 31 35 33 2d 2e 31 32 36 6c 2d 2e 31 38 38 2d 2e 31 38 38 43 35 2e 39 38 20 34 2e 38 35 20 35 2e 39 20 34 2e 36 39 20 35 2e 38 32 33 20 34 2e 35 33 6c 2d 2e 30 35 35 2d 2e 31 31 41 31 20 31 20 30 20 31 20 30 20 34 2e 34 32 20 35 2e 37 36 39 6c 2e 31 30 39 2e 30 35 35 63 2e 31 35 39 2e 30 37 38 2e 33 31 39 2e 31 35 37 2e 34 34 33 2e 32 38 32 6c 2e 31 38 38 2e 31 38 38 71 2e 30 37 32 2e 30 37 31 2e 31 32 36 2e 31 35 33 61 31 2e 38 20 31 2e 38 20 30 20 30 20 30 20 30 20 31 2e 31 30 38 20 31 20 31 20 30
                                                                                                                                                                                                                                                      Data Ascii: 78.159-.157.319-.282.443l-.188.188q-.072.072-.153.126a1.8 1.8 0 0 0-1.108 0 1 1 0 0 1-.153-.126l-.188-.188C5.98 4.85 5.9 4.69 5.823 4.53l-.055-.11A1 1 0 1 0 4.42 5.769l.109.055c.159.078.319.157.443.282l.188.188q.072.071.126.153a1.8 1.8 0 0 0 0 1.108 1 1 0
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      77192.168.2.559517172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC857OUTGET /assets/verified-BN21uFXy.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b12eed437e-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 1269857
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sun, 20 Oct 2024 04:00:17 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 08:44:24 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-58556d4d49-tmg4l
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC287INData Raw: 31 61 38 39 0d 0a 63 6f 6e 73 74 20 41 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 47 41 41 41 41 42 67 43 41 59 41 41 41 44 69 6d 48 63 34 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 43 42 56 4a 52 45 46 55 65 41 48 74 6e 46 31 73 46 46 55 55 78 2b 2b 35 73 39 73 32 6b 67 67 6f 52 73 41 67 45 62 6f 46 4b 36 42 74 4b 52 2f 52 49 42 2b 4c 75 39 55 59 6d 36 67 78 38 55 56 39 38 5a 45 33 66 52 44 45 6f 45 53 4e 6a 2f 70 67 34 70 4d 2b 36 49 73 68 55 52 2b 6b 51 43 74 67 6f 67 6a 39 57 45 52 42 36 42 59 52 4d 59 41 52 2b 54 44 42 41 4c 74 7a 72 2b 63 4d 54 46 6e 71 37 6e 61 2b 39 75 36 64 39 6d 37 53 33 4f 6d 64 4f 2b 66 2b 7a 2b 2f 4d 75 66
                                                                                                                                                                                                                                                      Data Ascii: 1a89const A="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGAAAABgCAYAAADimHc4AAAAAXNSR0IArs4c6QAACBVJREFUeAHtnF1sFFUUx++5s9s2kggoRsAgEboFK6BtKR/RIB+Lu9UYm6gx8UV98ZE3fRDEoESNj/pg4pM+6IshUR+kQCtgogj9WERB6BYRMYAR+TDBALtzr+cMTFnq7na+9u6d9m7S3OmdO+f+z+/Muf
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 50 41 45 44 41 45 44 41 46 44 77 42 43 59 4c 41 51 67 72 6f 37 4b 77 38 38 32 32 4b 64 47 6e 6b 50 39 59 47 57 61 50 77 58 34 33 49 36 6a 4c 34 6b 34 69 69 62 4e 43 50 38 7a 4a 75 58 54 74 43 78 36 52 74 5a 69 38 53 49 74 78 2b 30 58 79 77 79 51 75 39 70 58 32 45 57 78 72 78 53 32 6c 65 41 72 59 66 33 51 44 36 56 31 63 56 6a 6d 63 52 41 35 56 71 4e 74 79 7a 65 38 31 49 31 74 6f 2b 50 2f 73 63 73 41 32 66 74 51 70 31 31 67 42 38 72 42 74 4a 4a 73 47 61 51 50 39 70 64 62 70 32 74 64 37 44 4c 41 4c 72 4c 2f 37 66 30 75 33 47 72 72 33 44 61 36 6c 62 48 4b 41 4e 6e 54 30 57 35 4c 65 37 41 61 52 41 75 73 44 73 67 4f 44 6c 56 72 6f 39 4f 36 57 47 57 41 7a 63 54 6d 38 65 42 35 61 54 4f 65 44 5a 58 72 59 35 4d 42 73 71 66 74 51 63 46 6b 54 6b 70 57 56 54 4d 41 6b
                                                                                                                                                                                                                                                      Data Ascii: PAEDAEDAFDwBCYLAQgro7Kw8822KdGnkP9YGWaPwX43I6jL4k4iibNCP8zJuXTtCx6RtZi8SItx+0XywyQu9pX2EWxrxS2leArYf3QD6V1cVjmcRA5VqNtyze81I1to+P/scsA2ftQp11gB8rBtJJsGaQP9pdbp2td7DLALrL/7f0u3Grr3Da6lbHKANnT0W5Le7AaRAusDsgODlVro9O6WGWAzcTm8eB5aTOeDZXrY5MBsqftQcFkTkpWVTMAk
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 4a 46 38 65 6e 69 4f 46 54 58 35 45 48 67 49 78 43 64 74 39 35 33 6a 68 31 48 51 35 77 5a 64 39 6b 6f 54 61 78 2b 61 45 50 35 41 76 35 56 41 76 4e 6b 51 39 42 70 53 4a 70 38 73 57 2b 63 50 56 72 72 48 75 34 74 44 35 47 79 39 39 5a 30 78 73 66 72 2b 55 6b 54 55 30 79 77 41 56 4d 77 71 32 6d 61 56 6e 4d 69 62 31 75 58 58 78 4b 32 45 76 61 61 77 6d 66 57 4e 51 30 41 31 7a 59 4e 45 4e 6d 6e 78 4e 66 34 73 52 73 32 71 33 54 75 67 54 6f 74 57 62 77 70 32 6f 78 41 7a 62 57 37 35 70 6d 67 4e 73 5a 4f 57 49 31 54 6e 30 53 48 39 7a 66 37 74 5a 70 57 36 4a 47 30 71 6f 43 50 6a 46 51 45 67 44 71 43 4e 62 73 75 57 4c 4e 61 65 37 47 49 48 78 46 2f 32 76 35 51 32 32 6b 6b 62 53 71 30 71 64 6b 43 43 70 31 42 74 39 30 6e 49 56 76 4f 70 34 75 72 64 4e 6c 47 64 2b 77 6e 49
                                                                                                                                                                                                                                                      Data Ascii: JF8eniOFTX5EHgIxCdt953jh1HQ5wZd9koTax+aEP5Av5VAvNkQ9BpSJp8sW+cPVrrHu4tD5Gy99Z0xsfr+UkTU0ywAVMwq2maVnMib1uXXxK2EvaawmfWNQ0A1zYNENmnxNf4sRs2q3TugTotWbwp2oxAzbW75pmgNsZOWI1Tn0SH9zf7tZpW6JG0qoCPjFQEgDqCNbsuWLNae7GIHxF/2v5Q22kkbSq0qdkCCp1Bt90nIVvOp4urdNlGd+wnI
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 58 58 39 77 46 4e 55 64 66 32 2f 76 56 78 4c 67 4d 4c 6b 54 71 59 49 34 4c 54 2f 73 4f 43 62 53 69 46 4e 51 70 4d 35 55 55 4e 44 57 73 56 50 72 31 46 59 6e 43 43 47 4a 57 4d 63 2f 4f 6c 6a 37 69 34 34 7a 6e 63 37 51 71 55 56 48 4c 67 47 73 72 54 4c 57 30 6d 6b 52 47 46 47 6b 4d 37 58 54 44 6e 5a 4b 69 65 46 6f 61 30 74 41 71 56 4b 6c 6b 45 73 30 6c 49 54 6b 37 76 62 31 38 37 33 6b 4a 73 6c 78 65 2f 76 32 31 39 33 65 5a 58 63 6d 6b 39 31 39 37 33 31 2f 66 44 37 37 66 6e 33 33 37 54 76 47 76 4d 4e 44 77 45 50 41 51 38 42 44 77 45 50 41 51 38 42 44 77 45 50 41 51 38 42 44 59 4c 49 68 77 4d 76 4e 34 63 39 73 2f 33 68 75 4d 70 6c 38 6b 41 6d 78 6b 6e 4d 2b 52 77 67 47 48 38 52 4a 78 76 6b 2b 48 77 2f 38 72 4b 74 6c 65 6e 63 35 2b 56 51 32 42 47 77 55 51 74 6e
                                                                                                                                                                                                                                                      Data Ascii: XX9wFNUdf2/vVxLgMLkTqYI4LT/sOCbSiFNQpM5UUNDWsVPr1FYnCCGJWMc/Olj7i44znc7QqUVHLgGsrTLW0mkRGFGkM7XTDnZKieFoa0tAqVKlkEs0lITk7vb1873kJslxe/v2193eZXcmk919731/fD77fn337TvGvMNDwEPAQ8BDwEPAQ8BDwEPAQ8BDYLIhwMvN4c9s/3huMpl8kAmxknM+RwgGH8RJxvk+Hw/8rKtlenc5+VQ2BGwUQtn
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1369INData Raw: 48 39 36 32 77 6a 34 5a 46 74 74 74 63 4c 61 37 77 69 7a 2b 73 75 6b 6e 30 45 70 6c 32 69 47 54 46 68 4a 5a 55 59 6d 61 51 4a 2b 66 51 38 66 78 70 71 64 46 32 51 46 75 79 6c 66 46 76 79 41 62 32 4b 7a 4d 7a 55 34 51 73 4c 38 69 4d 38 32 63 79 6b 38 51 56 6a 4a 43 70 51 6d 59 46 54 67 69 37 4b 43 33 5a 4a 50 43 2f 79 73 66 55 54 43 2b 68 74 73 58 58 6c 69 43 43 4e 44 42 42 78 74 75 2f 51 77 44 44 2b 65 4e 64 37 74 2f 32 2b 65 4d 39 4c 73 35 44 37 35 75 58 62 37 30 47 37 59 63 6e 42 32 59 68 51 6a 61 58 47 47 43 4d 68 49 35 61 78 54 57 6e 6f 4a 4d 78 4c 34 54 36 34 49 4d 7a 33 77 42 35 4f 43 50 58 4e 49 4f 6e 4b 67 35 78 45 39 6f 49 59 4f 77 77 51 67 48 6d 37 2f 73 4d 47 51 79 66 71 5a 6a 59 44 2f 30 4c 35 2b 39 6f 2b 7a 39 72 69 45 65 70 54 57 74 32 35 69
                                                                                                                                                                                                                                                      Data Ascii: H962wj4ZFtttcLa7wiz+sukn0Epl2iGTFhJZUYmaQJ+fQ8fxpqdF2QFuylfFvyAb2KzMzU4QsL8iM82cyk8QVjJCpQmYFTgi7KC3ZJPC/ysfUTC+htsXXliCCNDBBxtu/QwDD+eNd7t/2+eM9Ls5D75uXb70G7YcnB2YhQjaXGGCMhI5axTWnoJMxL4T64IMz3wB5OCPXNIOnKg5xE9oIYOwwQgHm7/sMGQyfqZjYD/0L5+9o+z9riEepTWt25i
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC1038INData Raw: 49 43 58 4f 6d 75 46 43 44 4e 2b 75 45 50 2b 69 78 68 59 49 6b 41 6f 61 69 36 62 33 7a 4d 4f 6c 59 32 35 56 4c 57 4d 4c 42 45 41 4d 62 6f 55 38 73 47 4b 49 63 4d 78 58 44 63 45 67 61 57 43 47 43 71 34 73 69 72 53 6f 65 77 63 6b 51 73 56 36 78 68 59 49 6b 41 7a 41 4d 73 73 65 38 49 49 6b 55 57 61 68 55 44 53 77 52 67 4a 6e 79 79 79 50 36 36 54 70 33 67 31 6a 43 77 52 49 42 66 69 66 77 4e 6b 37 46 7a 72 6b 4f 6c 57 41 62 42 39 77 43 4c 48 4c 57 69 7a 68 49 42 6d 55 2f 79 68 64 42 39 36 57 44 46 51 44 65 58 78 62 37 54 4c 78 6e 5a 6c 69 43 66 4c 35 59 49 49 49 46 56 31 64 58 66 78 36 75 66 52 44 37 68 46 58 32 50 38 39 35 51 56 66 58 33 72 50 70 6f 6d 59 42 44 54 56 4e 50 4b 35 7a 66 68 36 69 65 61 37 65 49 74 77 70 53 62 6e 6e 79 46 57 47 59 2b 38 6a 33 33
                                                                                                                                                                                                                                                      Data Ascii: ICXOmuFCDN+uEP+ixhYIkAoai6b3zMOlY25VLWMLBEAMboU8sGKIcMxXDcEgaWCGCq4sirSoewckQsV6xhYIkAzAMsse8IIkUWahUDSwRgJnyyyP66Tp3g1jCwRIBfifwNk7FzrkOlWAbB9wCLHLWizhIBmU/yhdB96WDFQDeXxb7TLxnZliCfL5YIIIFV1dXfx6ufRD7hFX2P895QVfX3rPpomYBDTVNPK5zfh6iea7eItwpSbnnyFWGY+8j33
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      78192.168.2.55951113.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                      x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224400Z-15767c5fc55gs96cphvgp5f5vc0000000d4g000000004h17
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      79192.168.2.55951313.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                      x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224400Z-15767c5fc55xsgnlxyxy40f4m00000000d3g000000007km6
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      80192.168.2.55951013.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                      x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224400Z-15767c5fc55472x4k7dmphmadg0000000cv000000000c390
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      81192.168.2.55951213.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                      x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224400Z-15767c5fc55whfstvfw43u8fp40000000d5000000000xrwb
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      82192.168.2.55951413.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:00 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                      x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224400Z-15767c5fc55v7j95gq2uzq37a00000000d9000000000t4kn
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      83192.168.2.559523172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC859OUTGET /assets/upperFirst-Dz28_mJX.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b1f9688c39-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197969
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 34 61 30 0d 0a 69 6d 70 6f 72 74 7b 64 35 20 61 73 20 62 2c 64 34 20 61 73 20 67 2c 62 52 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 76 61 72 20 70 3d 62 3b 66 75 6e 63 74 69 6f 6e 20 52 28 72 2c 65 2c 61 29 7b 76 61 72 20 6f 3d 72 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 2c 21 65 26 26 61 3e 3d 6f 3f 72 3a 70 28 72 2c 65 2c 61 29 7d 76 61 72 20 24 3d 52 2c 41 3d 22 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2c 43 3d 22 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 22 2c 53 3d 22 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 22 2c 79 3d 22 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 22 2c 68 3d 43 2b 53 2b 79 2c 54 3d 22 5c 5c 75 66 65 30 65 5c 5c
                                                                                                                                                                                                                                                      Data Ascii: 4a0import{d5 as b,d4 as g,bR as m}from"./index-Dj1U7Ss3.js";var p=b;function R(r,e,a){var o=r.length;return a=a===void 0?o:a,!e&&a>=o?r:p(r,e,a)}var $=R,A="\\ud800-\\udfff",C="\\u0300-\\u036f",S="\\ufe20-\\ufe2f",y="\\u20d0-\\u20ff",h=C+S+y,T="\\ufe0e\\
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC902INData Raw: 41 2b 68 2b 54 2b 22 5d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 55 28 72 29 7b 72 65 74 75 72 6e 20 46 2e 74 65 73 74 28 72 29 7d 76 61 72 20 66 3d 55 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 72 29 7b 72 65 74 75 72 6e 20 72 2e 73 70 6c 69 74 28 22 22 29 7d 76 61 72 20 6a 3d 4d 2c 6e 3d 22 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2c 6b 3d 22 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 22 2c 78 3d 22 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 22 2c 45 3d 22 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 22 2c 48 3d 6b 2b 78 2b 45 2c 4a 3d 22 5c 5c 75 66 65 30 65 5c 5c 75 66 65 30 66 22 2c 4f 3d 22 5b 22 2b 6e 2b 22 5d 22 2c 73 3d 22 5b 22 2b 48 2b 22 5d 22 2c 75 3d 22 5c 5c 75 64 38 33 63 5b 5c 5c 75 64 66 66 62 2d 5c 5c 75 64 66 66 66 5d 22 2c 56 3d 22 28
                                                                                                                                                                                                                                                      Data Ascii: A+h+T+"]");function U(r){return F.test(r)}var f=U;function M(r){return r.split("")}var j=M,n="\\ud800-\\udfff",k="\\u0300-\\u036f",x="\\ufe20-\\ufe2f",E="\\u20d0-\\u20ff",H=k+x+E,J="\\ufe0e\\ufe0f",O="["+n+"]",s="["+H+"]",u="\\ud83c[\\udffb-\\udfff]",V="(
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      84192.168.2.55951952.222.214.234433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC799OUTGET /sealassets/5ad71c7cbd29ab392d64d5cff9340a8a-csgoempire.com-2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e74eda7c669f24c9e02f6df3d6e67-c2VhbC5wbmc%3D?status=valid HTTP/1.1
                                                                                                                                                                                                                                                      Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 17630
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                      Cache-Control: max-age=1200
                                                                                                                                                                                                                                                      ETag: W/"44de-LaxsxAtAovBu6IhbDH0uhZx/m+U"
                                                                                                                                                                                                                                                      strict-transport-security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1b23e052be5-FRA
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9BxHdI6nU1UgsAfcZ-zQj0o4l0WOEdyZ8A6J8_HWNwjUARRRSP6enA==
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC3850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 ea 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 31 00 02 00 00 00 06 00 00 00 66 01 3b 00 02 00 00 00 0c 00 00 00 6c 87 69 00 04 00 00 00 01 00 00 00 78 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 43 61 6e 76 61 00 4a 6f 73 65 20 43 61 6c 6c 65 73 00 00 04 92 86 00 07 00 00 00 3c 00 00 00 ae a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 80 a0 03 00 04 00 00 00 01 00 00 00 80 00 00 00 00 41 53 43 49 49 00 00 00 78 72 3a 64 3a 44 41 46 76 32 42 52 43 72 6f 30 3a 31 38
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR>asRGBeXIfMM*V^1f;lix``CanvaJose Calles<ASCIIxr:d:DAFv2BRCro0:18
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC13780INData Raw: f2 34 63 ac 55 84 ce de 10 12 c4 5b 2d 09 2f 9b 9f b3 95 ca df 1e f6 84 10 51 52 26 a1 88 da a0 d8 9b 4b 5e 4c 61 75 b2 09 ef a2 15 3f 48 94 e2 f8 70 1f 0c 49 76 47 69 6e 01 7c 79 74 03 03 64 2b 2f 5b 2d 1f 41 6d 63 15 24 be ba a0 fa c3 22 01 f8 18 93 e0 38 03 5a 63 91 06 6a ab a5 7c c6 07 04 66 2e b9 72 36 59 f8 d3 8a eb 7e 58 cb 7b b6 c9 9b cc a4 09 61 95 ed 10 80 52 7b db 2d d5 5d 35 a5 a8 d9 df 5a e6 b3 3d 15 1e db d3 8f e2 31 84 0f eb 47 62 f7 e6 b1 7b ae 3f 50 10 f0 f9 8d b7 1e 4f 26 18 7f 8f 0b f9 0c d9 1a f9 96 df 4d 8c 90 e8 2c 2c c2 eb a2 42 b7 20 e1 89 48 12 65 13 de f0 2c c7 3f bc 2b 30 db 6a c5 01 9e 02 74 f1 84 8c 8e a8 4f 44 d0 98 8a 50 86 3d 46 f2 55 c7 d7 49 42 0c 07 09 89 79 cb 98 85 02 6f 80 66 21 81 d5 76 33 e6 d8 61 1c 95 28 c2 d1 d1
                                                                                                                                                                                                                                                      Data Ascii: 4cU[-/QR&K^Lau?HpIvGin|ytd+/[-Amc$"8Zcj|f.r6Y~X{aR{-]5Z=1Gb{?PO&M,,B He,?+0jtODP=FUIByof!v3a(


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      85192.168.2.55952052.222.214.234433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:00 UTC663OUTGET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 68
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 15 Dec 2020 08:04:53 GMT
                                                                                                                                                                                                                                                      ETag: "e679fbd466a2d656f194a5da4fa083cd"
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 9e1b24b39ac8b669f996f1e7907eb696.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Gpya1U3k-X0ncdMhjj-6aAuWk3OHO-QASZktYfsFPYiEEieeL8WNpw==
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      86192.168.2.559527104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1175OUTGET /s/?uid=guest&token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpYXQiOjE3MjgwODE4MzIsImV4cCI6MTcyODA4MTg2Miwic3ViIjoiMjIyMTBjYTczYmYxYWYyZWMyZWFjZTc0YTk2ZWUzNTYiLCJhdWQiOiJjc2dvZW1waXJlIiwianRpIjoibUJLdys2dER2cE9QRmk2allvZ0w5THZvQ1Y0d1k4RkxLZzE2OUcyQ3l5SVMifQ.wHbjoq2ZFY00uRPcwPGGdji9VNNWX1X4G_mc7gZyGMY&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                                      Host: roulette.csgoempire.com
                                                                                                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      Sec-WebSocket-Key: S86waUe10nixX6CicVa7dw==
                                                                                                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC400INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1b42e94c44f-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      87192.168.2.559524172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC854OUTGET /assets/Table-BxUMABSe.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b44882c468-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197982
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 31 33 62 63 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 48 2c 63 20 61 73 20 70 2c 61 49 20 61 73 20 7a 2c 72 20 61 73 20 4d 2c 6f 20 61 73 20 73 2c 6e 20 61 73 20 75 2c 77 20 61 73 20 6f 2c 69 20 61 73 20 61 2c 62 20 61 73 20 76 2c 64 20 61 73 20 79 2c 65 20 61 73 20 66 2c 74 20 61 73 20 63 2c 66 20 61 73 20 44 2c 46 20 61 73 20 53 2c 7a 20 61 73 20 4c 2c 41 20 61 73 20 6d 2c 48 20 61 73 20 67 2c 62 58 20 61 73 20 46 2c 62 59 20 61 73 20 55 2c 61 69 20 61 73 20 24 2c 62 5a 20 61 73 20 58 2c 62 5f 20 61 73 20 59 2c 5f 20 61 73 20 6a 2c 61 76 20 61 73 20 5a 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 42 75 74 74 6f 6e 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f
                                                                                                                                                                                                                                                      Data Ascii: 13bcimport{g as H,c as p,aI as z,r as M,o as s,n as u,w as o,i as a,b as v,d as y,e as f,t as c,f as D,F as S,z as L,A as m,H as g,bX as F,bY as U,ai as $,bZ as X,b_ as Y,_ as j,av as Z}from"./index-Dj1U7Ss3.js";import{_ as N}from"./Button.vue_vue_type_
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 49 2c 62 20 61 73 20 4b 2c 61 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 53 65 6c 65 63 74 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 49 70 44 50 67 37 59 2e 6a 73 22 3b 76 61 72 20 69 3d 28 64 3d 3e 28 64 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22 2c 64 2e 44 41 52 4b 3d 22 64 61 72 6b 22 2c 64 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 64 29 29 28 69 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 71 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 74 6f 70 2d 67 72 69 64 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 7d 2c 4a 3d 48 28 7b 5f 5f 6e 61 6d 65 3a 22 54 61 62 6c 65 22 2c 70 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 7b 7d 2c 74 61 62 4f 70 74 69
                                                                                                                                                                                                                                                      Data Ascii: ";import{_ as I,b as K,a as x}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";var i=(d=>(d.NORMAL="normal",d.DARK="dark",d.LIGHT="light",d))(i||{});const q={key:0,class:"top-grid justify-between"},J=H({__name:"Table",props:{title:{},tabOpti
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 69 66 79 2d 63 65 6e 74 65 72 22 5d 29 7d 2c 5b 68 2e 76 61 6c 75 65 3f 28 73 28 29 2c 75 28 61 28 49 29 2c 7b 6b 65 79 3a 30 2c 22 6d 6f 64 65 6c 2d 76 61 6c 75 65 22 3a 74 2e 73 6f 72 74 56 61 6c 75 65 2c 22 6f 6e 55 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 3a 47 7d 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 79 28 61 28 4e 29 2c 7b 63 6c 61 73 73 3a 22 6d 72 2d 78 6c 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 66 28 63 28 54 2e 76 61 6c 75 65 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 2c 79 28 61 28 78 29 2c 6e 75 6c 6c 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 28 73 28 21 30 29 2c 76 28 53 2c 6e 75 6c 6c 2c 4c 28 74 2e 73 6f 72 74 4f 70 74 69 6f 6e 73 2c 72 3d 3e 28
                                                                                                                                                                                                                                                      Data Ascii: ify-center"])},[h.value?(s(),u(a(I),{key:0,"model-value":t.sortValue,"onUpdate:modelValue":G},{default:o(()=>[y(a(N),{class:"mr-xl flex items-center"},{default:o(()=>[f(c(T.value),1)]),_:1}),y(a(x),null,{default:o(()=>[(s(!0),v(S,null,L(t.sortOptions,r=>(
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 74 69 66 79 3a 7b 64 65 66 61 75 6c 74 3a 22 73 74 61 72 74 22 7d 2c 66 69 74 43 6f 6e 74 65 6e 74 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 6f 76 65 72 66 6c 6f 77 53 68 72 69 6e 6b 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 7d 2c 73 65 74 75 70 28 64 29 7b 72 65 74 75 72 6e 28 65 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4d 28 22 43 6f 70 79 22 29 3b 72 65 74 75 72 6e 20 73 28 29 2c 76 28 22 74 64 22 2c 7b 76 61 6c 69 67 6e 3a 22 6d 69 64 64 6c 65 22 2c 63 6c 61 73 73 3a 67 28 5b 22 70 78 2d 6d 64 20 70 79 2d 30 20 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 3a 70 6c 2d 5b 31 32 70 78 5d 20 6c 61 73 74 2d 6f 66 2d 74 79 70 65 3a 70 72 2d 5b 31 32 70 78 5d 20 6c 67 3a 70 78 2d 5b 31 32
                                                                                                                                                                                                                                                      Data Ascii: tify:{default:"start"},fitContent:{type:Boolean,default:!1},overflowShrink:{type:Boolean,default:!1}},setup(d){return(e,l)=>{const n=M("Copy");return s(),v("td",{valign:"middle",class:g(["px-md py-0 first-of-type:pl-[12px] last-of-type:pr-[12px] lg:px-[12
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC664INData Raw: 3f 76 6f 69 64 20 30 3a 54 2e 76 61 72 69 61 6e 74 2e 76 61 6c 75 65 29 3d 3d 3d 61 28 69 29 2e 4e 4f 52 4d 41 4c 26 26 28 28 6b 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6b 2e 61 6c 74 65 72 6e 61 74 65 52 6f 77 43 6f 6c 6f 72 73 2e 76 61 6c 75 65 29 2c 22 62 67 2d 64 61 72 6b 2d 36 22 3a 28 28 4f 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4f 2e 76 61 72 69 61 6e 74 2e 76 61 6c 75 65 29 3d 3d 3d 61 28 69 29 2e 44 41 52 4b 2c 22 65 76 65 6e 3a 62 67 2d 64 61 72 6b 2d 34 22 3a 28 28 43 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 76 61 72 69 61 6e 74 2e 76 61 6c 75 65 29 3d 3d 3d 61 28 69 29 2e 44 41 52 4b 26 26 28 28 52 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 52 2e 61 6c 74 65 72
                                                                                                                                                                                                                                                      Data Ascii: ?void 0:T.variant.value)===a(i).NORMAL&&((k=a(e))==null?void 0:k.alternateRowColors.value),"bg-dark-6":((O=a(e))==null?void 0:O.variant.value)===a(i).DARK,"even:bg-dark-4":((C=a(e))==null?void 0:C.variant.value)===a(i).DARK&&((R=a(e))==null?void 0:R.alter
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      88192.168.2.559526172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC900OUTGET /assets/TablePagination.vue_vue_type_script_setup_true_lang-CSEd8dpi.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b44e6a434a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197712
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 34 34 62 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 50 2c 63 20 61 73 20 6c 2c 72 20 61 73 20 64 2c 6f 2c 62 20 61 73 20 75 2c 64 20 61 73 20 63 2c 46 20 61 73 20 43 2c 7a 20 61 73 20 6b 2c 6e 20 61 73 20 79 2c 48 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 42 3d 50 28 7b 5f 5f 6e 61 6d 65 3a 22 54 61 62 6c 65 50 61 67 69 6e 61 74 69 6f 6e 22 2c 70 72 6f 70 73 3a 7b 63 75 72 72 65 6e 74 50 61 67 65 3a 7b 7d 2c 6c 61 73 74 50 61 67 65 3a 7b 7d 2c 70 6f 73 69 74 69 6f 6e 3a 7b 64 65 66 61 75 6c 74 3a 22 63 65 6e 74 65 72 22 7d 7d 2c 65 6d 69 74 73 3a 5b 22 70 61 67 65 43 68 61 6e 67 65 22 5d 2c 73 65 74 75 70 28 67 2c 7b 65 6d 69 74 3a 70 7d 29 7b 63 6f 6e 73 74 20 65 3d 67 2c 6d 3d 70 2c
                                                                                                                                                                                                                                                      Data Ascii: 44bimport{g as P,c as l,r as d,o,b as u,d as c,F as C,z as k,n as y,H as x}from"./index-Dj1U7Ss3.js";const B=P({__name:"TablePagination",props:{currentPage:{},lastPage:{},position:{default:"center"}},emits:["pageChange"],setup(g,{emit:p}){const e=g,m=p,
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC817INData Raw: 50 61 67 65 2d 31 2c 65 2e 63 75 72 72 65 6e 74 50 61 67 65 2c 65 2e 63 75 72 72 65 6e 74 50 61 67 65 2b 31 2c 65 2e 63 75 72 72 65 6e 74 50 61 67 65 2b 32 5d 2e 66 69 6c 74 65 72 28 74 3d 3e 74 3e 30 26 26 74 3c 3d 65 2e 6c 61 73 74 50 61 67 65 29 29 2c 69 3d 7b 73 74 61 72 74 3a 22 6a 75 73 74 69 66 79 2d 73 74 61 72 74 22 2c 63 65 6e 74 65 72 3a 22 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 2c 65 6e 64 3a 22 6a 75 73 74 69 66 79 2d 65 6e 64 22 7d 2c 76 3d 6c 28 28 29 3d 3e 69 5b 65 2e 70 6f 73 69 74 69 6f 6e 5d 7c 7c 69 2e 63 65 6e 74 65 72 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 6d 28 22 70 61 67 65 43 68 61 6e 67 65 22 2c 74 29 7d 72 65 74 75 72 6e 28 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 64 28 22 42 74 6e 22 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                      Data Ascii: Page-1,e.currentPage,e.currentPage+1,e.currentPage+2].filter(t=>t>0&&t<=e.lastPage)),i={start:"justify-start",center:"justify-center",end:"justify-end"},v=l(()=>i[e.position]||i.center);function r(t){m("pageChange",t)}return(t,a)=>{const s=d("Btn");return
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      89192.168.2.559525172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC897OUTGET /assets/SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b47f7a6a53-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197712
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 32 61 63 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 75 2c 68 20 61 73 20 6d 2c 63 20 61 73 20 64 2c 72 2c 6f 20 61 73 20 69 2c 6e 20 61 73 20 70 2c 77 20 61 73 20 66 2c 64 20 61 73 20 5f 2c 69 20 61 73 20 78 2c 61 31 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6b 3d 75 28 7b 5f 5f 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6f 6e 74 72 6f 6c 22 2c 70 72 6f 70 73 3a 7b 6d 6f 64 65 6c 56 61 6c 75 65 3a 42 6f 6f 6c 65 61 6e 7d 2c 65 6d 69 74 73 3a 5b 22 75 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 5d 2c 73 65 74 75 70 28 65 2c 7b 65 6d 69 74 3a 74 7d 29 7b 63 6f 6e 73 74 7b 74 3a 6f 7d 3d 6d 28 29 2c 6e 3d 65 2c 73 3d 64 28 28 29 3d 3e 60 24 7b 6f 28 22 73 6f 75 6e 64 73 2e 73 6f 75 6e 64
                                                                                                                                                                                                                                                      Data Ascii: 2acimport{g as u,h as m,c as d,r,o as i,n as p,w as f,d as _,i as x,a1 as V}from"./index-Dj1U7Ss3.js";const k=u({__name:"SoundControl",props:{modelValue:Boolean},emits:["update:modelValue"],setup(e,{emit:t}){const{t:o}=m(),n=e,s=d(()=>`${o("sounds.sound
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC402INData Raw: 3a 6f 28 22 73 6f 75 6e 64 73 2e 6f 66 66 22 29 7d 60 29 2c 61 3d 74 2c 63 3d 28 29 3d 3e 61 28 22 75 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 2c 21 6e 2e 6d 6f 64 65 6c 56 61 6c 75 65 29 3b 72 65 74 75 72 6e 28 42 2c 43 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 72 28 22 42 74 6e 22 29 3b 72 65 74 75 72 6e 20 69 28 29 2c 70 28 6c 2c 7b 63 6c 61 73 73 3a 22 77 2d 5b 31 30 33 70 78 5d 22 2c 76 61 72 69 61 6e 74 3a 22 74 65 72 74 69 61 72 79 22 2c 74 65 78 74 3a 73 2e 76 61 6c 75 65 2c 6f 6e 43 6c 69 63 6b 3a 63 7d 2c 7b 62 65 66 6f 72 65 3a 66 28 28 29 3d 3e 5b 5f 28 78 28 56 29 2c 7b 63 6c 61 73 73 3a 22 6d 72 2d 73 6d 22 2c 69 63 6f 6e 3a 65 2e 6d 6f 64 65 6c 56 61 6c 75 65 3f 22 49 63 6f 6e 53 6f 75 6e 64 22 3a 22 49 63 6f 6e 53 6f 75 6e 64 4f 66 66
                                                                                                                                                                                                                                                      Data Ascii: :o("sounds.off")}`),a=t,c=()=>a("update:modelValue",!n.modelValue);return(B,C)=>{const l=r("Btn");return i(),p(l,{class:"w-[103px]",variant:"tertiary",text:s.value,onClick:c},{before:f(()=>[_(x(V),{class:"mr-sm",icon:e.modelValue?"IconSound":"IconSoundOff
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      90192.168.2.559529172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1023OUTGET /assets/icon-chevron-right-Ce_dc3-N.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b53d5f43b8-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199106
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 31 65 35 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 72 3d 74 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 6d 38 2e 34 37 20 37 2d 34 2e 34 33 34 20 34 2e 34 33 34 61 2e 38 2e 38 20 30 20 31 20 30 20 31 2e 31 33 32 20 31 2e 31 33 32 6c 34 2e 36 34 36 2d 34 2e 36 34 37 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 30 2d
                                                                                                                                                                                                                                                      Data Ascii: 1e5import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"m8.47 7-4.434 4.434a.8.8 0 1 0 1.132 1.132l4.646-4.647a1.3 1.3 0 0 0 0-
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC203INData Raw: 20 31 2e 31 33 32 7a 22 2c 22 63 6c 69 70 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6c 3d 5b 72 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 73 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 6e 2c 5b 2e 2e 2e 6c 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 63 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 63 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 2d 43 65 5f 64 63 33 2d 4e 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};//# sourceMappingURL=icon-chevron-right-Ce_dc3-N.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      91192.168.2.559530172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1022OUTGET /assets/icon-chevron-down-D8bwGYyZ.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b54da38cdd-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199106
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 31 65 34 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 72 3d 74 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 37 20 38 2e 34 37 20 32 2e 35 36 36 20 34 2e 30 33 37 61 2e 38 2e 38 20 30 20 31 20 30 2d 31 2e 31 33 32 20 31 2e 31 33 32 6c 34 2e 36 34 37 20 34 2e 36 34 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 31 2e
                                                                                                                                                                                                                                                      Data Ascii: 1e4import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 8.47 2.566 4.037a.8.8 0 1 0-1.132 1.132l4.647 4.646a1.3 1.3 0 0 0 1.
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC202INData Raw: 2d 31 2e 31 33 32 7a 22 2c 22 63 6c 69 70 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6c 3d 5b 72 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 73 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 6e 2c 5b 2e 2e 2e 6c 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 63 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 63 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 2d 44 38 62 77 47 59 79 5a 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: -1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};//# sourceMappingURL=icon-chevron-down-D8bwGYyZ.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      92192.168.2.559531104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC786OUTGET /assets/Container-DcaCsp7o.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b548357d0b-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192348
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:33:27 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC276INData Raw: 31 30 64 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6e 2c 6f 2c 62 20 61 73 20 72 2c 61 69 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 63 29 7b 72 65 74 75 72 6e 20 6f 28 29 2c 72 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 5b 74 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 2c 7b 7d 2c 76 6f 69 64 20 30 2c 21 30 29 5d 29 7d 63 6f 6e 73 74 20 64 3d 6e 28 61 2c 5b 5b 22 72 65 6e 64 65 72 22 2c 73 5d 2c 5b 22 5f 5f 73 63 6f 70 65 49 64 22 2c 22 64 61 74 61 2d 76 2d 65 66 37 30 39 33 65 66 22 5d 5d 29 3b 65 78 70 6f 72 74 7b 64 20 61 73 20 43 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 43 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                      Data Ascii: 10dimport{_ as n,o,b as r,ai as t}from"./index-Dj1U7Ss3.js";const a={};function s(e,c){return o(),r("div",null,[t(e.$slots,"default",{},void 0,!0)])}const d=n(a,[["render",s],["__scopeId","data-v-ef7093ef"]]);export{d as C};//# sourceMappingURL=Contain
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      93192.168.2.559532104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC787OUTGET /assets/icon-case2-lytZb4Af.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b54d8f0cc0-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187595
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 32 63 32 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 74 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 39 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 31 20 31 34 20 38 22 7d 2c 73 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 2e 34 35 35 20 33 2e 34 34 33 76 31 2e 30 36 33 48 39 2e 33 39 33 56 33 2e 34 34 33 68 2d 34 2e 35 37 76 31 2e 30 36 33 48 32 2e 37 33 37 56 33 2e 34 34 33 48 2e 33 33 37 76 34 2e 35 34 34 61 2e 39 33 2e 39 33 20 30
                                                                                                                                                                                                                                                      Data Ascii: 2c2import{o as e,b as t,f as o}from"./index-Dj1U7Ss3.js";const h={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"9",fill:"currentColor",viewBox:"0 1 14 8"},s=o("path",{d:"M11.455 3.443v1.063H9.393V3.443h-4.57v1.063H2.737V3.443H.337v4.544a.93.93 0
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC424INData Raw: 2e 39 33 2d 2e 39 32 39 56 33 2e 34 34 33 7a 4d 31 32 2e 37 32 37 20 30 61 2e 39 33 2e 39 33 20 30 20 30 20 31 20 2e 39 35 35 2e 39 32 33 76 2e 38 36 36 48 31 34 76 2e 38 37 31 68 2d 32 2e 35 34 36 56 31 2e 36 34 32 48 39 2e 33 39 34 56 32 2e 36 36 48 34 2e 37 39 32 56 31 2e 36 34 32 48 32 2e 37 33 56 32 2e 36 36 48 30 76 2d 2e 37 35 61 2e 31 2e 31 20 30 20 30 20 31 20 2e 30 39 35 2d 2e 31 30 32 68 2e 32 34 32 56 2e 39 32 33 41 2e 39 33 2e 39 33 20 30 20 30 20 31 20 31 2e 32 37 33 20 30 68 31 2e 36 35 34 71 30 20 2e 34 34 2e 32 36 38 2e 34 34 68 37 2e 37 71 2e 32 34 38 20 30 20 2e 32 34 38 2d 2e 34 34 7a 4d 33 2e 31 38 32 20 32 2e 31 39 68 31 2e 31 37 76 31 2e 38 32 68 2d 31 2e 31 37 7a 6d 36 2e 36 35 20 30 68 31 2e 31 36 34 76 31 2e 38 31 33 48 39 2e 38
                                                                                                                                                                                                                                                      Data Ascii: .93-.929V3.443zM12.727 0a.93.93 0 0 1 .955.923v.866H14v.871h-2.546V1.642H9.394V2.66H4.792V1.642H2.73V2.66H0v-.75a.1.1 0 0 1 .095-.102h.242V.923A.93.93 0 0 1 1.273 0h1.654q0 .44.268.44h7.7q.248 0 .248-.44zM3.182 2.19h1.17v1.82h-1.17zm6.65 0h1.164v1.813H9.8
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      94192.168.2.559533104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC790OUTGET /assets/icon-coinflip-BPpZRbPE.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b53ca58c7e-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187595
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 33 36 32 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 63 2c 62 20 61 73 20 65 2c 66 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 32 20 32 32 22 7d 2c 73 3d 6f 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 31 2e 37 20 37 76 2d 2e 32 63 30 2d 31 2e 37 2d 34 2e 34 2d 33 2e 31 2d 39 2e 39 2d 33 2e 31 53 31 2e 39 20 35 2e 31 20 31 2e 39 20 36 2e 38 56 37 76 2d 2e 31 20 32 2e 36 63 30 20 2e 36 2e 36 20 31 2e 31 20 31 2e
                                                                                                                                                                                                                                                      Data Ascii: 362import{o as c,b as e,f as o}from"./index-Dj1U7Ss3.js";const t={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor",viewBox:"0 0 22 22"},s=o("path",{d:"M21.7 7v-.2c0-1.7-4.4-3.1-9.9-3.1S1.9 5.1 1.9 6.8V7v-.1 2.6c0 .6.6 1.1 1.
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC584INData Raw: 37 2d 2e 33 20 37 2d 31 2e 31 20 31 2e 38 2d 2e 36 20 32 2e 39 2d 31 2e 35 20 32 2e 39 2d 32 2e 32 7a 4d 34 2e 34 20 36 2e 33 63 2e 37 2d 31 20 33 2e 38 2d 31 2e 37 20 37 2e 34 2d 31 2e 37 73 36 2e 38 2e 38 20 37 2e 35 20 31 2e 37 63 2e 31 2e 31 2e 31 2e 33 2e 31 2e 34 76 2e 34 63 2d 2e 31 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 34 2d 2e 33 2d 31 2e 31 2d 2e 38 2d 33 2e 39 2d 31 2e 32 2d 37 2e 32 2d 31 2e 32 73 2d 36 20 2e 34 2d 37 2e 31 20 31 2e 32 63 2d 2e 32 2e 31 2d 2e 33 2e 32 2d 2e 35 2e 34 76 2d 2e 35 63 30 2d 2e 31 2e 31 2d 2e 33 2e 32 2d 2e 34 6d 31 35 2e 35 20 36 2e 35 76 32 2e 36 63 30 20 2e 37 2d 31 2e 31 20 31 2e 35 2d 32 2e 39 20 32 2e 32 2d 32 2e 33 2e 38 2d 34 2e 36 20 31 2e 31 2d 37 20 31 2e 31 2d 35 2e 37 2d 2e 32 2d 38 2e 33 2d 31 2e 37 2d 38
                                                                                                                                                                                                                                                      Data Ascii: 7-.3 7-1.1 1.8-.6 2.9-1.5 2.9-2.2zM4.4 6.3c.7-1 3.8-1.7 7.4-1.7s6.8.8 7.5 1.7c.1.1.1.3.1.4v.4c-.1-.1-.3-.2-.4-.3-1.1-.8-3.9-1.2-7.2-1.2s-6 .4-7.1 1.2c-.2.1-.3.2-.5.4v-.5c0-.1.1-.3.2-.4m15.5 6.5v2.6c0 .7-1.1 1.5-2.9 2.2-2.3.8-4.6 1.1-7 1.1-5.7-.2-8.3-1.7-8
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      95192.168.2.559534104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC789OUTGET /assets/Notification-DsxYn8e7.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b53a7519c3-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 87533
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:33:27 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC290INData Raw: 64 62 37 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 76 2c 68 20 61 73 20 79 2c 72 20 61 73 20 75 2c 6f 20 61 73 20 6e 2c 62 20 61 73 20 6f 2c 64 20 61 73 20 69 2c 69 20 61 73 20 61 2c 61 31 20 61 73 20 4c 2c 6e 20 61 73 20 70 2c 77 20 61 73 20 5f 2c 65 20 61 73 20 68 2c 74 20 61 73 20 63 2c 46 20 61 73 20 6d 2c 66 20 61 73 20 74 2c 69 59 20 61 73 20 67 2c 69 58 20 61 73 20 66 2c 41 20 61 73 20 54 2c 5f 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 43 6f 6e 74 61 69 6e 65 72 2d 44 63 61 43 73 70 37 6f 2e 6a 73 22 3b 76 61 72 20 6b 3d 28 73 3d 3e 28 73 2e 53 50 41 4d 3d 22 73 70 61 6d 22 2c 73 29 29 28 6b 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 50 3d
                                                                                                                                                                                                                                                      Data Ascii: db7import{g as v,h as y,r as u,o as n,b as o,d as i,i as a,a1 as L,n as p,w as _,e as h,t as c,F as m,f as t,iY as g,iX as f,A as T,_ as b}from"./index-Dj1U7Ss3.js";import{C as w}from"./Container-DcaCsp7o.js";var k=(s=>(s.SPAM="spam",s))(k||{});const P=
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 73 29 29 28 52 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 24 3d 52 3b 76 61 72 20 72 3d 28 73 3d 3e 28 73 2e 53 59 53 54 45 4d 3d 22 73 79 73 74 65 6d 22 2c 73 2e 52 45 46 45 52 52 41 4c 3d 22 72 65 66 65 72 72 61 6c 22 2c 73 2e 4d 55 54 45 44 3d 22 6d 75 74 65 64 22 2c 73 2e 4c 4f 43 41 4c 5f 4d 55 54 45 3d 22 6c 6f 63 61 6c 5f 6d 75 74 65 22 2c 73 2e 45 52 52 4f 52 3d 22 65 72 72 6f 72 22 2c 73 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 2c 73 29 29 28 72 7c 7c 7b 7d 29 2c 45 3d 28 73 3d 3e 28 73 2e 54 49 50 3d 22 74 69 70 22 2c 73 29 29 28 45 7c 7c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 73 29 7b 72 65 74 75 72 6e 20 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 3d 3d 22 65 72 72 6f 72 22 26 26 22 64 61 74 61 22 69 6e 20 73 26 26 22 72 65 61 73 6f 6e 22 69
                                                                                                                                                                                                                                                      Data Ascii: s))(R||{});const $=R;var r=(s=>(s.SYSTEM="system",s.REFERRAL="referral",s.MUTED="muted",s.LOCAL_MUTE="local_mute",s.ERROR="error",s.OTHER="other",s))(r||{}),E=(s=>(s.TIP="tip",s))(E||{});function x(s){return s.notification==="error"&&"data"in s&&"reason"i
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 61 73 73 3a 22 6d 65 73 73 61 67 65 5f 5f 6d 61 69 6e 22 7d 2c 4a 3d 5b 22 74 65 78 74 43 6f 6e 74 65 6e 74 22 5d 2c 4b 3d 7b 6b 65 79 3a 31 2c 63 6c 61 73 73 3a 22 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 22 7d 2c 51 3d 5b 22 69 6e 6e 65 72 48 54 4d 4c 22 5d 2c 57 3d 7b 6b 65 79 3a 35 2c 63 6c 61 73 73 3a 22 6d 65 73 73 61 67 65 5f 5f 74 65 78 74 22 7d 2c 5a 3d 5b 22 69 6e 6e 65 72 48 54 4d 4c 22 5d 2c 73 73 3d 76 28 7b 5f 5f 6e 61 6d 65 3a 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 70 72 6f 70 73 3a 7b 6d 65 73 73 61 67 65 3a 7b 7d 7d 2c 73 65 74 75 70 28 73 29 7b 63 6f 6e 73 74 7b 74 3a 64 7d 3d 79 28 29 3b 72 65 74 75 72 6e 28 65 2c 4d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 75 28 22 69 31 38 6e 2d 74 22 29 3b 72 65 74 75 72 6e 20 6e 28 29 2c 70 28 77 2c
                                                                                                                                                                                                                                                      Data Ascii: ass:"message__main"},J=["textContent"],K={key:1,class:"message__text"},Q=["innerHTML"],W={key:5,class:"message__text"},Z=["innerHTML"],ss=v({__name:"Notification",props:{message:{}},setup(s){const{t:d}=y();return(e,M)=>{const l=u("i18n-t");return n(),p(w,
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC490INData Raw: 61 6c 5f 6d 75 74 65 22 2c 7b 75 73 65 72 3a 65 2e 6d 65 73 73 61 67 65 2e 6e 61 6d 65 7d 29 29 7d 2c 6e 75 6c 6c 2c 38 2c 4a 29 5d 29 5d 2c 36 34 29 29 3a 65 2e 6d 65 73 73 61 67 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 3d 3d 61 28 72 29 2e 45 52 52 4f 52 3f 28 6e 28 29 2c 6f 28 6d 2c 7b 6b 65 79 3a 34 7d 2c 5b 61 28 78 29 28 65 2e 6d 65 73 73 61 67 65 29 3f 28 6e 28 29 2c 70 28 43 2c 7b 6b 65 79 3a 30 2c 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 7d 2c 6e 75 6c 6c 2c 38 2c 5b 22 6d 65 73 73 61 67 65 22 5d 29 29 3a 28 6e 28 29 2c 6f 28 22 64 69 76 22 2c 4b 2c 5b 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 72 65 64 2d 32 22 2c 69 6e 6e 65 72 48 54 4d 4c 3a 65 2e 6d 65 73 73 61 67 65 2e 6d 73 67 7d 2c 6e 75 6c 6c 2c 38 2c 51
                                                                                                                                                                                                                                                      Data Ascii: al_mute",{user:e.message.name}))},null,8,J)])],64)):e.message.notification===a(r).ERROR?(n(),o(m,{key:4},[a(x)(e.message)?(n(),p(C,{key:0,message:e.message},null,8,["message"])):(n(),o("div",K,[t("div",{class:"text-red-2",innerHTML:e.message.msg},null,8,Q
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      96192.168.2.559535104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC783OUTGET /assets/coin-t-BhG9Mayg.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b56b8c4343-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 1208235
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sun, 20 Oct 2024 18:03:42 GMT
                                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 08:34:07 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5dc5cc5cbb-w4xhq
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC287INData Raw: 31 37 36 0d 0a 63 6f 6e 73 74 20 73 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 62 6f 6e 75 73 2d 68 61 6c 6c 6f 77 65 65 6e 2d 44 35 38 77 63 76 49 5f 2e 70 6e 67 22 2c 5f 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 62 6f 6e 75 73 2d 43 37 65 34 54 73 6d 79 2e 70 6e 67 22 2c 6f 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 62 6f 6e 75 73 70 6f 74 2d 4b 48 5a 30 6e 72 65 6f 2e 70 6e 67 22 2c 6e 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 63 74 2d 68 61 6c 6c 6f 77 65 65 6e 2d 44 33 36 5f 4e 54 7a 77 2e 70 6e 67 22 2c 74 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 63 74 2d 62 38 62 78 30 71 30 6b 2e 70 6e 67 22 2c 65 3d 22 2f 61 73 73 65 74 73 2f 63 6f 69 6e 2d 74 2d 68 61 6c 6c 6f 77 65 65 6e 2d 43 4e 6b 53 4d 66 38 49 2e 70 6e 67 22 2c 61 3d 22 2f 61
                                                                                                                                                                                                                                                      Data Ascii: 176const s="/assets/coin-bonus-halloween-D58wcvI_.png",_="/assets/coin-bonus-C7e4Tsmy.png",o="/assets/coin-bonuspot-KHZ0nreo.png",n="/assets/coin-ct-halloween-D36_NTzw.png",t="/assets/coin-ct-b8bx0q0k.png",e="/assets/coin-t-halloween-CNkSMf8I.png",a="/a
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC94INData Raw: 74 7b 73 20 61 73 20 5f 2c 5f 20 61 73 20 61 2c 6f 20 61 73 20 62 2c 6e 20 61 73 20 63 2c 74 20 61 73 20 64 2c 65 2c 61 20 61 73 20 66 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 63 6f 69 6e 2d 74 2d 42 68 47 39 4d 61 79 67 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: t{s as _,_ as a,o as b,n as c,t as d,e,a as f};//# sourceMappingURL=coin-t-BhG9Mayg.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      97192.168.2.559541104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC785OUTGET /assets/Roulette-CNLryRC9.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b5de42238a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192404
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC289INData Raw: 37 62 35 31 0d 0a 69 6d 70 6f 72 74 7b 68 20 61 73 20 65 65 2c 63 20 61 73 20 68 2c 68 62 20 61 73 20 6f 74 2c 6f 20 61 73 20 69 2c 62 20 61 73 20 66 2c 66 20 61 73 20 75 2c 62 30 20 61 73 20 69 74 2c 56 20 61 73 20 4c 65 2c 61 65 20 61 73 20 47 2c 62 32 20 61 73 20 54 65 2c 58 20 61 73 20 6c 74 2c 59 20 61 73 20 41 65 2c 5f 20 61 73 20 57 2c 72 20 61 73 20 43 2c 64 20 61 73 20 6c 2c 74 20 61 73 20 76 2c 46 20 61 73 20 4e 2c 7a 20 61 73 20 6f 65 2c 48 20 61 73 20 53 2c 61 64 20 61 73 20 51 2c 6e 20 61 73 20 77 2c 77 20 61 73 20 5f 2c 65 20 61 73 20 78 2c 41 20 61 73 20 6b 2c 61 24 20 61 73 20 4f 65 2c 68 63 20 61 73 20 72 74 2c 75 20 61 73 20 63 65 2c 61 39 20 61 73 20 24 65 2c 45 20 61 73 20 61 74 2c 4c 20 61 73 20 45 2c 62 35 20 61 73 20 6a 2c 61 4f 20
                                                                                                                                                                                                                                                      Data Ascii: 7b51import{h as ee,c as h,hb as ot,o as i,b as f,f as u,b0 as it,V as Le,ae as G,b2 as Te,X as lt,Y as Ae,_ as W,r as C,d as l,t as v,F as N,z as oe,H as S,ad as Q,n as w,w as _,e as x,A as k,a$ as Oe,hc as rt,u as ce,a9 as $e,E as at,L as E,b5 as j,aO
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 61 73 20 63 2c 62 49 20 61 73 20 75 74 2c 4f 20 61 73 20 41 74 2c 5a 20 61 73 20 42 65 2c 68 64 20 61 73 20 63 74 2c 68 65 20 61 73 20 55 2c 61 51 20 61 73 20 64 74 2c 61 52 20 61 73 20 68 65 2c 67 20 61 73 20 46 2c 68 66 20 61 73 20 4d 65 2c 61 31 20 61 73 20 67 65 2c 64 30 20 61 73 20 50 65 2c 61 4c 20 61 73 20 75 65 2c 68 36 20 61 73 20 71 74 2c 61 5a 20 61 73 20 58 2c 64 71 20 61 73 20 6d 74 2c 62 4b 20 61 73 20 66 74 2c 49 20 61 73 20 68 74 2c 62 4a 20 61 73 20 67 74 2c 4b 20 61 73 20 70 74 2c 68 67 20 61 73 20 70 65 2c 62 4d 20 61 73 20 5f 74 2c 68 68 20 61 73 20 76 74 2c 62 67 20 61 73 20 62 74 2c 68 69 20 61 73 20 77 74 2c 61 4e 20 61 73 20 79 74 2c 61 4d 20 61 73 20 43 74 2c 61 53 20 61 73 20 42 74 2c 68 6a 20 61 73 20 78 74 2c 55 20 61 73 20 52
                                                                                                                                                                                                                                                      Data Ascii: as c,bI as ut,O as At,Z as Be,hd as ct,he as U,aQ as dt,aR as he,g as F,hf as Me,a1 as ge,d0 as Pe,aL as ue,h6 as qt,aZ as X,dq as mt,bK as ft,I as ht,bJ as gt,K as pt,hg as pe,bM as _t,hh as vt,bg as bt,hi as wt,aN as yt,aM as Ct,aS as Bt,hj as xt,U as R
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 6f 6e 20 52 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 22 74 68 22 2c 22 73 74 22 2c 22 6e 64 22 2c 22 72 64 22 5d 2c 73 3d 65 25 31 30 30 3b 72 65 74 75 72 6e 20 65 2b 28 74 5b 28 73 2d 32 30 29 25 31 30 5d 7c 7c 74 5b 73 5d 7c 7c 74 5b 30 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d c2 ba 60 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 29 7b 72 65 74 75 72 6e 60 e7 ac ac 24 7b 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d eb b2 88 ec a7 b8 60 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d d0 b9 60 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 6c 65 74
                                                                                                                                                                                                                                                      Data Ascii: on Re(e){const t=["th","st","nd","rd"],s=e%100;return e+(t[(s-20)%10]||t[s]||t[0])}function Se(e){return`${e}.`}function ae(e){return`${e}`}function Nt(e){return`${e}`}function Ht(e){return`${e}`}function jt(e){return`${e}`}function Qt(e){let
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 73 73 3a 22 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 69 73 4d 69 6e 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 2e 31 2c 63 6c 61 73 73 3a 22 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 31 2c 63 6c 61 73 73 3a 22 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 31 30 2c 63 6c 61 73 73 3a 22 22 2c 69 73 43 6f 69 6e 73 3a 21 30 2c 6c 61 62 65 6c 3a 22 2b 22 7d 2c 7b 61 63 74 69 6f 6e 3a 22 2b 22 2c 61 6d 6f 75 6e 74 3a 31 30 30 2c 63 6c 61 73 73 3a 22 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b
                                                                                                                                                                                                                                                      Data Ascii: ss:"hidden sm:block",isCoins:!0,isMin:!0,label:"+"},{action:"+",amount:.1,class:"",isCoins:!0,label:"+"},{action:"+",amount:1,class:"",isCoins:!0,label:"+"},{action:"+",amount:10,class:"",isCoins:!0,label:"+"},{action:"+",amount:100,class:"hidden sm:block
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 6e 74 72 6f 6c 73 22 7d 2c 69 73 3d 7b 63 6c 61 73 73 3a 22 62 65 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 73 2d 69 6e 6e 65 72 20 2d 6d 6c 2d 6d 64 22 7d 2c 6c 73 3d 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 2c 22 6f 6e 43 6c 69 63 6b 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 73 28 65 2c 74 2c 73 2c 6f 2c 72 2c 6e 29 7b 63 6f 6e 73 74 20 64 3d 43 28 22 43 75 72 72 65 6e 63 79 49 6e 70 75 74 22 29 3b 72 65 74 75 72 6e 20 69 28 29 2c 66 28 22 64 69 76 22 2c 74 73 2c 5b 75 28 22 64 69 76 22 2c 73 73 2c 5b 75 28 22 64 69 76 22 2c 6e 73 2c 5b 6c 28 64 2c 7b 6d 6f 64 65 6c 56 61 6c 75 65 3a 72 2e 62 65 74 41 6d 6f 75 6e 74 4c 6f 63 61 6c 2c 22 6f 6e 55 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 3a 74 5b 30 5d 7c 7c 28 74 5b 30 5d 3d 61 3d 3e 72 2e
                                                                                                                                                                                                                                                      Data Ascii: ntrols"},is={class:"bet-input__controls-inner -ml-md"},ls=["data-testid","onClick"];function rs(e,t,s,o,r,n){const d=C("CurrencyInput");return i(),f("div",ts,[u("div",ss,[u("div",ns,[l(d,{modelValue:r.betAmountLocal,"onUpdate:modelValue":t[0]||(t[0]=a=>r.
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 7d 2c 6d 65 74 68 6f 64 73 3a 7b 67 65 74 4e 75 6d 4f 63 63 75 72 72 65 6e 63 65 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6c 6c 50 72 65 76 69 6f 75 73 52 6f 6c 6c 73 2e 66 69 6c 74 65 72 28 74 3d 3e 74 2e 63 6f 69 6e 3d 3d 3d 65 29 2e 6c 65 6e 67 74 68 7d 7d 7d 2c 41 73 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6c 67 3a 66 6c 65 78 2d 72 6f 77 22 7d 2c 63 73 3d 7b 63 6c 61 73 73 3a 22 6d 62 2d 32 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6c 67 3a 6d 62 2d 30 20 6c 67 3a 6d 72 2d 34 20 6c 67 3a 66 6c 65 78 2d 72 6f 77 22 7d 2c 64 73 3d 7b 63 6c 61 73 73 3a 22 6c 61 62 65 6c 20 6d 62 2d 32 20 6d 72 2d 31 20 77 2d 66 75 6c 6c 20 74 65 78
                                                                                                                                                                                                                                                      Data Ascii: },methods:{getNumOccurrences(e){return this.allPreviousRolls.filter(t=>t.coin===e).length}}},As={class:"flex flex-col items-center lg:flex-row"},cs={class:"mb-2 flex flex-col items-center lg:mb-0 lg:mr-4 lg:flex-row"},ds={class:"label mb-2 mr-1 w-full tex
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 29 2c 75 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 53 28 5b 22 6d 72 2d 31 20 68 2d 31 36 20 77 2d 31 36 22 2c 7b 22 63 6f 69 6e 2d 63 74 2d 68 61 6c 6c 6f 77 65 65 6e 22 3a 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 2c 22 63 6f 69 6e 2d 63 74 22 3a 21 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 7d 5d 29 7d 2c 6e 75 6c 6c 2c 32 29 2c 75 28 22 64 69 76 22 2c 66 73 2c 76 28 6e 2e 67 65 74 4e 75 6d 4f 63 63 75 72 72 65 6e 63 65 73 28 22 63 74 22 29 29 2c 31 29 2c 75 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 53 28 5b 22 6d 72 2d 31 20 68 2d 31 36 20 77 2d 31 36 22 2c 7b 22 63 6f 69 6e 2d 62 6f 6e 75 73 2d 68 61 6c 6c 6f 77 65 65 6e 22 3a 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 2c 22 63 6f 69 6e 2d 62 6f 6e 75 73 22 3a 21 65 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 7d 5d 29
                                                                                                                                                                                                                                                      Data Ascii: ),u("div",{class:S(["mr-1 h-16 w-16",{"coin-ct-halloween":e.isHalloween,"coin-ct":!e.isHalloween}])},null,2),u("div",fs,v(n.getNumOccurrences("ct")),1),u("div",{class:S(["mr-1 h-16 w-16",{"coin-bonus-halloween":e.isHalloween,"coin-bonus":!e.isHalloween}])
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2f 2f 76 41 5a 41 41 41 41 67 30 4d 55 52 31 68 34 41 67 41 41 41 30 67 6f 41 41 42 45 75 43 72 4f 2f 6e 73 67 6b 41 41 41 44 53 44 41 41 41 41 44 75 2b 33 41 70 36
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA//vAZAAAAg0MUR1h4AgAAA0goAABEuCrO/nsgkAAADSDAAAADu+3Ap6
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 66 41 57 41 77 44 41 4d 41 4b 42 38 42 67 44 41 49 42 67 4a 41 45 44 65 45 54 72 2b 41 63 41 51 41 34 43 59 67 75 4a 33 49 43 4d 32 4c 6b 46 68 45 46 51 78 43 47 71 68 4f 33 38 33 46 79 45 51 4e 43 4a 31 70 49 30 6b 55 55 66 2b 5a 6b 2b 35 46 44 31 30 4b 58 2f 2f 38 7a 54 6f 56 4b 51 57 6d 72 2f 2f 2f 2f 5a 6c 31 4d 6e 55 79 30 36 6c 2f 2f 2f 2f 2f 2f 2f 30 32 51 31 47 68 75 58 7a 63 30 45 6e 2f 37 51 61 66 4c 70 6c 41 78 41 41 39 2f 36 41 43 64 62 56 67 6e 2f 2b 32 42 6b 36 34 48 79 32 68 35 4a 65 7a 37 4b 69 41 41 41 44 53 41 41 41 41 45 4c 39 47 63 6c 74 65 77 41 4b 41 41 41 4e 49 4b 41 41 41 51 42 64 41 50 4b 45 4d 51 43 45 74 45 2b 7a 78 5a 43 55 61 56 4a 66 47 45 43 4f 52 64 4a 6d 37 44 52 59 44 36 79 35 56 59 59 46 45 59 48 47 44 6f 51 47 45 49 6a
                                                                                                                                                                                                                                                      Data Ascii: fAWAwDAMAKB8BgDAIBgJAEDeETr+AcAQA4CYguJ3ICM2LkFhEFQxCGqhO383FyEQNCJ1pI0kUUf+Zk+5FD10KX//8zToVKQWmr////Zl1MnUy06l///////02Q1GhuXzc0En/7QafLplAxAA9/6ACdbVgn/+2Bk64Hy2h5Jez7KiAAADSAAAAEL9GcltewAKAAANIKAAAQBdAPKEMQCEtE+zxZCUaVJfGECORdJm7DRYD6y5VYYFEYHGDoQGEIj
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1369INData Raw: 30 65 61 63 42 67 79 33 63 69 6e 58 32 62 56 34 37 45 2f 4a 6c 33 66 32 37 44 31 56 6f 69 44 59 77 53 64 49 44 2f 2b 32 42 6b 39 49 48 7a 58 43 54 4b 65 31 35 38 69 41 41 41 44 53 41 41 41 41 45 4d 72 4a 4d 6e 37 50 58 79 49 41 41 41 4e 49 41 41 41 41 54 51 70 33 4b 6c 79 46 71 2b 78 76 5a 4e 33 39 2f 4e 34 67 6b 33 71 6f 4a 4b 32 37 52 33 67 41 41 78 70 39 50 6d 4b 4f 4c 61 45 47 76 4c 46 2f 7a 75 45 54 57 73 42 7a 65 4b 73 74 67 4f 63 49 34 41 53 47 54 47 72 43 53 70 36 4e 53 45 63 57 48 75 55 75 79 53 79 43 34 53 57 41 59 39 62 4d 74 61 78 65 52 46 72 62 71 6a 68 4c 77 49 5a 66 44 2b 43 4d 78 50 44 4f 57 2f 37 32 52 35 46 41 52 62 31 35 6e 73 39 6b 78 42 54 55 55 7a 4c 6a 6b 35 4c 6a 57 71 71 67 44 32 41 47 46 66 43 6c 31 35 67 48 55 41 55 69 48 50 47
                                                                                                                                                                                                                                                      Data Ascii: 0eacBgy3cinX2bV47E/Jl3f27D1VoiDYwSdID/+2Bk9IHzXCTKe158iAAADSAAAAEMrJMn7PXyIAAANIAAAATQp3KlyFq+xvZN39/N4gk3qoJK27R3gAAxp9PmKOLaEGvLF/zuETWsBzeKstgOcI4ASGTGrCSp6NSEcWHuUuySyC4SWAY9bMtaxeRFrbqjhLwIZfD+CMxPDOW/72R5FARb15ns9kxBTUUzLjk5LjWqqgD2AGFfCl15gHUAUiHPG


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      98192.168.2.559542172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC952OUTGET /site.webmanifest?v=5 HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 466
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b60e8242fd-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      ETag: "66fd5731-1d2"
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:41 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC325INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 53 47 4f 45 6d 70 69 72 65 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 43 53 47 4f 45 6d 70 69 72 65 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 69 63 6f 6e 73 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 3f 76 3d 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 69 63 6f 6e
                                                                                                                                                                                                                                                      Data Ascii: { "name": "CSGOEmpire", "short_name": "CSGOEmpire", "icons": [ { "src": "/icons/android-chrome-192x192.png?v=5", "sizes": "192x192", "type": "image/png" }, { "src": "/icon
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC141INData Raw: 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 0a 7d 0a
                                                                                                                                                                                                                                                      Data Ascii: "type": "image/png" } ], "theme_color": "#ffffff", "background_color": "#ffffff", "display": "standalone"}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      99192.168.2.55953713.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                      x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224401Z-15767c5fc55whfstvfw43u8fp40000000d5g00000000vukd
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      100192.168.2.55953913.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                      x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224401Z-15767c5fc55fdfx81a30vtr1fw0000000dm0000000002g9v
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      101192.168.2.55953613.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                      x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224401Z-15767c5fc55n4msds84xh4z67w00000006ug00000000fycy
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      102192.168.2.55954013.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                      x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224401Z-15767c5fc55gs96cphvgp5f5vc0000000czg00000000syz2
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      103192.168.2.55953813.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                      x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224401Z-15767c5fc55w69c2zvnrz0gmgw0000000dfg0000000026bm
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      104192.168.2.559547172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:01 UTC1080OUTGET /assets/coins-V2e_1E6W.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/Roulette-4H8D5vG6.css
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 33900
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b849a842f4-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 2465117
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 04:07:11 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origSize=35834, status=webp_bigger
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-vtr8w
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC226INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b b8 00 00 00 c8 08 03 00 00 00 4f ee 5c 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 c0 50 4c 54 45 47 70 4c 71 71 71 66 3f 20 72 72 72 73 73 73 67 3f 1f 75 75 75 77 60 48 66 3f 20 76 61 48 6a 41 1f 74 74 74 75 75 75 69 41 1f dc a8 10 6d 45 1f e4 ad 0e e5 ae 0e ff 75 1d 35 34 34 ff ab 05 75 75 75 1d 1d 1d 66 3f 20 9c 9c 9c 5b 25 00 d6 88 0b d3 86 0c ee 9c 08 ff ff ff e9 99 09 f2 a0 07 e2 93 09 e9 b1 0e d0 83 0c df 90 0a dc 8d 0a e6 95 09 d9 8b 0b f7 a4 07 fc a8 06 42 42 40 25 25 25 69 69 69 51 51 51 5d 5d 5d 7a 4f 1d 2d 2d 2d c3 7c 0e 6f 46 1f a5 68 12 8d 58 18
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRO\pgAMAasRGBPLTEGpLqqqf? rrrsssg?uuuw`Hf? vaHjAtttuuuiAmEu544uuuf? [%BB@%%%iiiQQQ]]]zO---|oFhX
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: b2 73 11 8f 8f 8f 82 82 82 9a 5f 12 69 31 03 8f 72 20 82 44 01 bd 92 17 f4 d8 86 f4 ec d5 ed c0 3d c1 bf bf a4 9a 7e 8a 00 00 00 12 74 52 4e 53 00 9b fe c5 75 79 df 19 e4 3f 98 ef fe c0 f5 59 84 c2 c9 29 5b 55 00 00 83 2c 49 44 41 54 78 da ec d9 cb 8e a2 40 18 86 61 ce 45 71 28 21 04 59 b8 d2 1d 20 34 08 c9 84 70 ff f7 35 42 a7 27 63 c3 2f d8 49 77 61 fb bd 89 c4 85 9b ca f3 57 28 44 f9 9e 18 33 0c 55 d5 75 cb 72 e3 31 d7 b2 74 5d 55 0d ce 99 f2 44 31 be 33 1d c7 f7 6d db 4e c6 ae 5f 7c df 71 cc dd 93 ad 03 1e ab 83 07 3c e0 41 07 0f 78 c0 83 0e 1e 2f e8 c1 83 6b 61 28 c4 f1 3d 21 44 18 06 41 f0 3c 1e 8c 1b aa ee c6 b1 e7 79 f1 4d de d0 38 63 ba 6a 6c 7f 39 6c 67 3a be 9d 68 89 a6 25 37 69 c3 67 cc f7 cd 27 58 07 3c 56 07 0f 78 c0 83 0e 1e f0 80 07 1d 3c
                                                                                                                                                                                                                                                      Data Ascii: s_i1r D=~tRNSuy?Y)[U,IDATx@aEq(!Y 4p5B'c/IwaW(D3Uur1t]UD13mN_|q<Ax/ka(=!DA<yM8cjl9lg:h%7ig'X<Vx<
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 42 6d 17 67 a6 2d 06 21 e4 82 94 8d 81 6d 81 69 09 e3 fd e8 79 ec cc 43 09 80 80 34 20 9e 47 21 3c 68 15 a5 c1 30 02 31 e6 42 cf a3 18 ff 40 ef 40 d5 ab e4 1f 42 af e3 1f c8 a3 ce c4 2a a2 e1 79 94 e8 1f 0a 07 30 a9 12 8f d7 ca 1f c4 23 57 fe 40 1e a4 62 79 68 53 32 8f 8b 60 6f c2 d2 fd 7b a1 bb 38 85 98 15 29 18 a7 9e ea fd 74 5c d8 7f 87 c5 cd 59 17 b7 9b 97 6e 5a cb b4 69 7d 3e f6 3c f2 f3 70 27 41 54 dd f3 28 9c 47 94 cb 3f 48 9e 47 e1 fe e1 c6 81 0e 72 a0 3c 84 5e 89 47 b4 a1 51 cf 91 3e 3c 8f 82 f2 79 94 6e e9 e6 08 57 87 cd e3 f5 ea ab e8 25 f5 55 a7 64 1e 50 b6 73 4d f5 70 f6 f0 90 bc 96 ba d6 fa 7f 96 0f 0f b3 45 e8 ec bf 2f d2 3f e0 b4 b0 ff 8e 77 35 d2 38 38 2f 44 f1 b8 f8 45 fa d7 30 b5 89 a3 cc 8a a2 2e 58 55 37 51 bf ab 04 6b 75 2d 15 e2 aa
                                                                                                                                                                                                                                                      Data Ascii: Bmg-!miyC4 G!<h01B@@B*y0#W@byhS2`o{8)t\YnZi}><p'AT(G?HGr<^GQ><ynW%UdPsMpE/?w588/DE0.XU7Qku-
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: f3 f8 74 af 95 fb f1 bb ad 0e 3b cf e7 74 68 f9 9c 15 7e ce 28 18 6d b3 28 7c b7 af 63 13 74 f8 dc dc bd 32 d5 ec 3d f1 4b fc 35 93 bf 67 6c 0b 7c 1d 9b ee f7 74 84 c2 f3 b0 f1 88 98 aa 04 78 f4 7a 02 c4 4c fc 0b eb ec d0 c5 f2 3c 76 e5 81 65 bb 26 f2 0f 70 10 21 2d f4 7a ff 78 29 8f ba 83 87 f4 0e f9 4b c4 2b f1 b7 0e a3 6d a8 15 3d 8f 3d e4 0f 7e 11 95 f0 48 fc 83 0d 58 cf 38 bc 7f 14 14 af 30 83 08 1e 02 88 86 c4 e7 f3 a2 eb 2b 11 82 20 77 08 cd da 3d 06 07 f9 47 b7 e8 78 f5 9d bb 03 72 f1 74 09 da b1 ed 7e fa e0 68 ba 7f df e7 b1 89 d8 66 29 c1 7c 63 0c f8 79 a8 e9 74 a4 be 30 d8 6a 3b e7 fd f1 de 8e 4d dc 40 1a 84 c5 60 da a6 48 d7 e1 75 4f 49 37 2f 4c 85 38 9e 91 e8 db b1 e7 01 3c 84 98 b2 1d 8b 76 96 47 8f 70 b4 3d 8f 97 f3 c0 32 11 dd 83 f1 0f 2a
                                                                                                                                                                                                                                                      Data Ascii: t;th~(m(|ct2=K5gl|txzL<ve&p!-zx)K+m==~HX80+ w=Gxrt~hf)|cyt0j;M@`HuOI7/L8<vGp=2*
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 0b cd e3 7d 9e 47 1e 1e ec 2a 2a f1 06 a1 6b c5 43 e2 b0 6d db 7a 1e 39 f3 39 e6 8f 44 86 aa bd 01 f1 0a 80 f4 28 7f 78 1e f9 f3 39 d4 57 c0 03 1d 04 78 ac 65 ec c4 61 e7 a7 bf 37 1e 3f 0c 75 fb 64 75 29 55 44 d3 1d 7f da 7c 2f 95 fb bb ed 5e f3 0a 02 69 58 d3 38 c0 4f 76 2f 09 a7 c1 24 31 2c fb 20 56 fc 82 fb 46 bf 5a fd 1c 36 d5 9a 3d ad 66 27 dd 86 42 37 8d b5 a8 9e 87 d8 ab 99 16 94 26 37 9b fb 46 3d 0f c1 c3 5d 96 60 d1 de 68 02 0f d3 62 0a 5c 5d 8b bc 9e 87 91 07 02 81 21 32 43 cd de e4 79 50 e5 ce fb 87 e7 b1 65 bc a2 ee 95 dd 41 8c fe d1 cc 54 27 e6 a5 ad f7 8f 5d f3 07 f2 d0 d3 47 93 78 10 91 6c f1 de ee 11 0e 9f 3f 72 f1 e0 db 0c 90 3e 98 78 d5 d4 02 d6 33 0f ef 1f 2f f5 0f e4 81 4d 1f e4 d1 84 7c 0e 3c 08 07 c3 e3 e5 75 fb dd 25 68 ff 93 ee 4b
                                                                                                                                                                                                                                                      Data Ascii: }G**kCmz99D(x9Wxea7?udu)UD|/^iX8Ov/$1, VFZ6=f'B7&7F=]`hb\]!2CyPeAT']Gxl?r>x3/M|<u%hK
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 03 40 93 d7 fb 87 8b 07 01 d1 0f e3 a0 7b 60 bc 92 38 48 e6 fc e1 79 b8 79 44 f6 fc 01 ee 21 85 fe d1 42 ff c0 52 d1 e7 f3 9c fe 81 ed f6 c6 46 3a 0c cc e7 3a 11 da 26 2c 24 5e d1 80 fb 29 d4 ed e5 56 ee 92 36 e9 31 ef 98 fb 87 da 09 d8 15 2a 08 e6 c9 8a 50 1c 5c 1e d3 c0 56 0e 29 c3 1a 4f 83 b5 46 c9 f7 74 5a d6 c9 b6 07 8c 3e 86 47 59 bb ea 33 75 09 b8 39 c5 5c f9 eb 3a dc e8 76 a0 fe 18 5d 5d d5 26 52 a6 41 45 69 58 d7 0b 75 80 a2 c2 3c 08 48 97 e1 41 55 a2 ce 43 fc de 49 f3 10 12 7f 08 db 20 4d aa 15 d9 4a d1 f3 70 d4 ed b8 e9 ac 5a 57 03 f2 8f 0e f8 87 f8 9b a4 fb 87 da 04 81 3d 29 cf c3 52 97 b4 61 3f 0a fd 43 fc 1a b4 80 87 90 a5 ab d8 23 1e 16 ff 38 3a 10 1e b5 dd e2 15 5c ef 03 cb 28 68 26 0a 47 10 d2 79 30 e1 4a 88 1d cf 38 64 1e 7b f2 0f 04 02
                                                                                                                                                                                                                                                      Data Ascii: @{`8HyyD!BRF::&,$^)V61*P\V)OFtZ>GY3u9\:v]]&RAEiXu<HAUCI MJpZW=)Ra?C#8:\(h&Gy0J8d{
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 24 7f 70 7d 1f e2 41 34 72 c7 ab 16 13 af c8 3d ea 8c 7f 38 06 65 e2 40 6a 3e e1 5e 3a 7d 7c 88 03 4d d8 1a ff 73 99 5b d9 37 54 b3 0f 31 c5 ea 03 db 6e e4 c4 3c da 79 32 82 25 15 c7 1b c3 1a 9f ef a0 98 0c 6b 12 24 92 76 1b 38 bf e2 83 63 23 07 5e 58 a3 e7 d5 0c c7 52 69 75 de d2 cd 4a 6a 19 6a ba 1d 6e fc 5c 6b 64 61 cf dd d2 53 bc 57 27 d1 ab c7 83 8d bb 84 c3 54 b5 93 80 07 89 0a 45 09 44 3f 78 d0 cc 56 26 f5 e7 4c 58 6d 1e d6 39 80 06 25 42 98 91 b1 f2 48 3e 6e 2c dd b5 73 07 42 a6 31 c5 aa f3 d0 fd a3 d7 76 f8 c7 d0 11 af e4 c7 01 08 cd 67 48 1e aa 32 f1 f1 ca c6 e3 8a 5d d7 6a 23 19 b6 78 45 62 96 52 dc f4 92 8f 57 0c 0f 66 bb 96 78 90 58 1e 02 9a 36 70 09 3c 98 3d 10 1f af 14 0f ed fc 20 5b b6 bb fd 83 80 c0 2e 88 36 2e 83 27 54 23 88 57 79 06 65
                                                                                                                                                                                                                                                      Data Ascii: $p}A4r=8e@j>^:}|Ms[7T1n<y2%k$v8c#^XRiuJjjn\kdaSW'TED?xV&LXm9%BH>n,sB1vgH2]j#xEbRWfxX6p<= [.6.'T#Wye
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 77 1f 19 b9 07 d3 16 75 f2 80 b3 52 50 5f c1 93 e8 50 5f d9 1b ee 34 28 83 75 fb 32 20 09 20 93 6c f7 3d a4 97 93 a8 70 df eb 98 7b ec 3a 9f 7a fc 69 8b 63 10 81 d4 5c d2 9f 90 51 4c d0 84 2e c6 60 94 17 68 6e a3 1a 29 10 52 3f c1 7e 56 1a cf 4f e0 5b bc b7 30 a0 68 9a 6f 97 c2 aa 9d 74 1f 82 6e ce 48 e4 ec d0 74 77 55 26 f7 6a 49 58 4d 1e b0 3e 87 b8 bb 1b 8f 61 22 6e bb d3 94 08 2b ce a3 ae 0d f0 02 0f ba 9c 21 07 0f c0 01 4b 5b ec 61 79 ff b0 f9 07 8e 2d 61 dd ce f3 c0 68 35 94 34 94 a0 d3 e0 e3 15 f2 c0 3e 03 e0 c8 ef 1f ca 43 d2 e3 4b da 9e 94 b1 f3 53 4d 1e d0 70 67 e6 64 b2 ed dd fc fe 81 f9 9c 78 f4 3c 0f ab 7f 34 cd f1 6a b8 2b 8f 33 8a 57 fc 35 cf 02 47 3e 1e b2 e1 4e b5 f9 c4 31 de 3e 96 27 57 a9 01 4f 75 3b b5 c6 2f 49 fb bb cd fd c1 d1 72 7f
                                                                                                                                                                                                                                                      Data Ascii: wuRP_P_4(u2 l=p{:zic\QL.`hn)R?~VO[0hotnHtwU&jIXM>a"n+!K[ay-ah54>CKSMpgdx<4j+3W5G>N1>'WOu;/Ir
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 55 28 dc 77 6d b9 2f b7 6e b9 7f b0 4f 60 cd 15 e1 8d 61 4d c9 b0 a6 e7 8c 61 fd d2 ec 87 33 ac 80 0c 2b 1e d7 c6 69 c3 0a c0 b0 5c 4b c2 7f 2c 0d 77 f2 73 9a 93 e9 cd c2 02 74 db 53 db 39 b0 f9 cc b4 4c 2a c4 c3 3c b8 54 34 0f 9a ce e0 87 33 aa c5 a3 c3 fa 47 93 ee a7 2e ce 3f f4 f3 90 de 3f ec f1 4a e2 18 14 c8 83 ce 6f 7b ff 70 f0 68 94 16 af 1a 52 de 3f 80 07 34 dc 85 f1 16 cf 43 1b ce f0 3c 88 07 1c 00 51 17 c4 95 e3 1f 3d 18 ee 03 1e d6 86 7b 30 61 c6 64 e6 ce ba 9d 0a f7 3b ba 10 72 8f ef a7 ce 1d 2d 77 6d 41 88 0a 14 e2 40 4a 60 9d 88 df a5 62 93 61 c1 5e 4e 4d 19 16 68 f3 7d a4 a9 06 f4 40 c0 1c 0c 0b 96 84 7f 65 04 0b 74 db 00 d6 40 68 59 c0 f2 5c 1f e3 45 4f c7 a9 ea 4a f0 a8 3b 78 b4 8a e3 41 73 71 b4 90 d2 79 44 9e 87 00 52 9a 7f 0c a8 52 34
                                                                                                                                                                                                                                                      Data Ascii: U(wm/nO`aMa3+i\K,wstS9L*<T43G.??Jo{phR?4C<Q={0ad;r-wmA@J`ba^NMh}@et@hY\EOJ;xAsqyDRR4
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 25 42 b9 ac 2d 88 87 ee 1e 42 a6 16 6f 25 79 98 fa 89 b4 b0 dd 37 0f cc 84 b4 90 3a 7c 1e 27 39 fd 03 26 aa 8b 88 57 70 ec a0 d9 a8 7c bc 62 ea 76 5a d8 16 c7 83 6b b9 53 3e ef 56 8f 07 f8 07 6e a0 0f 8b e3 41 40 1a 30 2c d3 75 fa 87 7e 73 cb 04 9a de a8 ab d3 c7 b5 96 8f a7 5a c5 8f 7a dc df ac cc 0c be 35 1c 4f 7d 47 6b 3b 46 a3 8d 61 d5 26 ba 61 4d cf 2d 86 45 76 f4 0b 36 77 70 75 47 86 35 1e 07 4a e7 9a d0 1a 4f de c1 4e 0e dc e5 d5 86 89 6a b0 2b a1 eb c5 0b 97 83 24 3d 11 62 4b 11 8f 43 1e 7d 7d c3 3c a6 7b e0 a1 0f ca f4 b8 09 f7 b3 02 78 90 a7 33 c3 4b 95 e3 11 71 fe 81 79 b0 28 1e 03 e4 91 00 d1 12 61 54 0d 1e 1d b8 5a 4d e1 50 40 10 c7 b0 78 1e 12 47 15 fd 83 dd 90 c2 ba bd 30 1e fa 70 1f 9e 92 aa 18 0f ad 70 97 38 7a cd 06 f0 28 38 7f 0c b4 85
                                                                                                                                                                                                                                                      Data Ascii: %B-Bo%y7:|'9&Wp|bvZkS>VnA@0,u~sZz5O}Gk;Fa&aM-Ev6wpuG5JONj+$=bKC}}<{x3Kqy(aTZMP@xG0pp8z(8


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      105192.168.2.559551172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1049OUTGET /assets/icon-sound-DwoaXdt-.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b92f3b4411-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 197712
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:26:20 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC289INData Raw: 33 64 39 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 61 2c 63 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6f 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 65 3d 63 28 27 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 69 63 6f 6e 2d 73 6f 75 6e 64 5f 73 76 67 5f 5f 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 2e 36 35 38 20 31 32 2e 30 37 63 2d 2e 33 37 35 2e 31 32 2d 2e 36 35 38 2e 34 35 32 2d 2e 36 35 38 2e 38 34 35 20 30 20 2e 34 39 38 2e 34 34 33 2e 38 38 33
                                                                                                                                                                                                                                                      Data Ascii: 3d9import{o as t,b as a,cx as c}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},e=c('<g clip-path="url(#icon-sound_svg__a)"><path d="M8.658 12.07c-.375.12-.658.452-.658.845 0 .498.443.883
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC703INData Raw: 36 43 38 2e 34 34 33 2e 30 36 20 38 20 2e 34 34 36 20 38 20 2e 39 34 33 63 30 20 2e 33 39 33 2e 32 38 33 2e 37 32 35 2e 36 35 38 2e 38 34 35 61 35 2e 34 30 32 20 35 2e 34 30 32 20 30 20 30 20 31 20 30 20 31 30 2e 32 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 30 34 20 33 2e 34 38 38 43 38 2e 35 34 38 20 33 2e 31 39 35 20 38 20 33 2e 36 31 33 20 38 20 34 2e 31 38 35 63 30 20 2e 33 34 32 2e 32 30 39 2e 36 34 32 2e 34 37 39 2e 38 35 34 2e 35 36 2e 34 33 39 2e 39 32 31 20 31 2e 31 32 32 2e 39 32 31 20 31 2e 38 39 73 2d 2e 33 36 20 31 2e 34 35 31 2d 2e 39 32 31 20 31 2e 38 39 63 2d 2e 32 37 2e 32 31 32 2d 2e 34 37 39 2e 35 31 32 2d 2e 34 37 39 2e 38 35 34 20 30 20 2e 35 37 32 2e 35 34 38 2e 39 39 20 31 2e 30 34 2e 36 39 38 41 34 20 34
                                                                                                                                                                                                                                                      Data Ascii: 6C8.443.06 8 .446 8 .943c0 .393.283.725.658.845a5.402 5.402 0 0 1 0 10.282"></path><path d="M9.04 3.488C8.548 3.195 8 3.613 8 4.185c0 .342.209.642.479.854.56.439.921 1.122.921 1.89s-.36 1.451-.921 1.89c-.27.212-.479.512-.479.854 0 .572.548.99 1.04.698A4 4
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      106192.168.2.55954652.222.214.904433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC429OUTGET /54f396e0-b046-49b1-9cb3-0c69281d7ea9-beacon.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 68
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 15 Dec 2020 08:04:53 GMT
                                                                                                                                                                                                                                                      ETag: "e679fbd466a2d656f194a5da4fa083cd"
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Y_Gr_qgNJl0V4wdAlddKIwY0nRpBM7JZ6EhjHP-IOZFAjMnk7TvWnA==
                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      107192.168.2.559553104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC819OUTGET /assets/SignIn.vue_vue_type_script_setup_true_lang-B9DAN3Jf.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b95e38429e-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192405
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC289INData Raw: 33 34 36 0d 0a 69 6d 70 6f 72 74 7b 67 2c 68 20 61 73 20 6d 2c 72 20 61 73 20 73 2c 6f 20 61 73 20 70 2c 62 20 61 73 20 75 2c 64 20 61 73 20 65 2c 77 20 61 73 20 6f 2c 65 20 61 73 20 69 2c 74 20 61 73 20 63 2c 69 20 61 73 20 74 2c 66 20 61 73 20 5f 2c 61 31 20 61 73 20 66 2c 61 71 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 22 7d 2c 76 3d 7b 63 6c 61 73 73 3a 22 70 62 2d 6c 67 22 7d 2c 43 3d 7b 63 6c 61 73 73 3a 22 70 79 2d 6c 67 22 7d 2c 77 3d 67 28 7b 5f 5f 6e 61 6d 65 3a 22 53 69 67 6e 49 6e 22 2c 73 65 74 75 70 28 62 29 7b 63 6f 6e 73 74 7b 74 3a 6e 7d 3d 6d 28 29 3b 72 65 74 75 72 6e 28 42 2c 61 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                                                      Data Ascii: 346import{g,h as m,r as s,o as p,b as u,d as e,w as o,e as i,t as c,i as t,f as _,a1 as f,aq as x}from"./index-Dj1U7Ss3.js";const h={class:"text-center"},v={class:"pb-lg"},C={class:"py-lg"},w=g({__name:"SignIn",setup(b){const{t:n}=m();return(B,a)=>{cons
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC556INData Raw: 42 74 6e 22 29 3b 72 65 74 75 72 6e 20 70 28 29 2c 75 28 22 64 69 76 22 2c 68 2c 5b 65 28 6c 2c 7b 73 69 7a 65 3a 22 6c 67 22 2c 63 6c 61 73 73 3a 22 70 62 2d 6c 67 20 74 65 78 74 2d 6c 69 67 68 74 2d 31 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 69 28 63 28 74 28 6e 29 28 22 6d 6f 64 61 6c 73 2e 73 69 67 6e 5f 69 6e 2e 74 69 74 6c 65 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 2c 5f 28 22 64 69 76 22 2c 76 2c 5b 65 28 72 2c 6e 75 6c 6c 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 69 28 63 28 74 28 6e 29 28 22 6d 6f 64 61 6c 73 2e 73 69 67 6e 5f 69 6e 2e 6c 6f 67 69 6e 5f 74 6f 5f 63 6f 6e 74 69 6e 75 65 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 5d 29 2c 5f 28 22 64 69 76 22 2c 43 2c 5b 65 28 64 2c 7b 73 74 72 65 74 63 68 3a 22 22 2c 74
                                                                                                                                                                                                                                                      Data Ascii: Btn");return p(),u("div",h,[e(l,{size:"lg",class:"pb-lg text-light-1"},{default:o(()=>[i(c(t(n)("modals.sign_in.title")),1)]),_:1}),_("div",v,[e(r,null,{default:o(()=>[i(c(t(n)("modals.sign_in.login_to_continue")),1)]),_:1})]),_("div",C,[e(d,{stretch:"",t
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      108192.168.2.55954552.222.214.904433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC565OUTGET /sealassets/5ad71c7cbd29ab392d64d5cff9340a8a-csgoempire.com-2499d2eabe384e816e59339424a59bfa358f27c57393df818b3c32a766283368386e74eda7c669f24c9e02f6df3d6e67-c2VhbC5wbmc%3D?status=valid HTTP/1.1
                                                                                                                                                                                                                                                      Host: e3622118-dcd7-471d-8344-b3bb7ed94be0.seals-xcm.certria.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 17630
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                      Cache-Control: max-age=1200
                                                                                                                                                                                                                                                      ETag: W/"44de-LaxsxAtAovBu6IhbDH0uhZx/m+U"
                                                                                                                                                                                                                                                      strict-transport-security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1b9fbb52c2d-FRA
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 122731c1a09cfba14dfeeff504946134.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: YO4sAQokogOFWgIHUgw8WzEu5-shUH0UT7Oi8dbvVBOm6GMrkUBtlw==
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC3850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 ea 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 31 00 02 00 00 00 06 00 00 00 66 01 3b 00 02 00 00 00 0c 00 00 00 6c 87 69 00 04 00 00 00 01 00 00 00 78 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 43 61 6e 76 61 00 4a 6f 73 65 20 43 61 6c 6c 65 73 00 00 04 92 86 00 07 00 00 00 3c 00 00 00 ae a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 80 a0 03 00 04 00 00 00 01 00 00 00 80 00 00 00 00 41 53 43 49 49 00 00 00 78 72 3a 64 3a 44 41 46 76 32 42 52 43 72 6f 30 3a 31 38
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR>asRGBeXIfMM*V^1f;lix``CanvaJose Calles<ASCIIxr:d:DAFv2BRCro0:18
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: f2 34 63 ac 55 84 ce de 10 12 c4 5b 2d 09 2f 9b 9f b3 95 ca df 1e f6 84 10 51 52 26 a1 88 da a0 d8 9b 4b 5e 4c 61 75 b2 09 ef a2 15 3f 48 94 e2 f8 70 1f 0c 49 76 47 69 6e 01 7c 79 74 03 03 64 2b 2f 5b 2d 1f 41 6d 63 15 24 be ba a0 fa c3 22 01 f8 18 93 e0 38 03 5a 63 91 06 6a ab a5 7c c6 07 04 66 2e b9 72 36 59 f8 d3 8a eb 7e 58 cb 7b b6 c9 9b cc a4 09 61 95 ed 10 80 52 7b db 2d d5 5d 35 a5 a8 d9 df 5a e6 b3 3d 15 1e db d3 8f e2 31 84 0f eb 47 62 f7 e6 b1 7b ae 3f 50 10 f0 f9 8d b7 1e 4f 26 18 7f 8f 0b f9 0c d9 1a f9 96 df 4d 8c 90 e8 2c 2c c2 eb a2 42 b7 20 e1 89 48 12 65 13 de f0 2c c7 3f bc 2b 30 db 6a c5 01 9e 02 74 f1 84 8c 8e a8 4f 44 d0 98 8a 50 86 3d 46 f2 55 c7 d7 49 42 0c 07 09 89 79 cb 98 85 02 6f 80 66 21 81 d5 76 33 e6 d8 61 1c 95 28 c2 d1 d1
                                                                                                                                                                                                                                                      Data Ascii: 4cU[-/QR&K^Lau?HpIvGin|ytd+/[-Amc$"8Zcj|f.r6Y~X{aR{-]5Z=1Gb{?PO&M,,B He,?+0jtODP=FUIByof!v3a(
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC6823INData Raw: f7 c1 98 64 6f 90 8b 38 18 45 36 17 3e 9d e5 0c e6 19 d9 fc 69 17 06 30 51 32 12 58 44 93 ff 97 a4 aa df 44 c9 af f1 26 71 04 79 7c 04 55 26 95 9e 21 ac 24 5c aa 5c d2 2d bb 1a e3 b9 7c 04 b9 05 aa 41 5f 79 e0 4a ca 77 11 6e 32 76 a0 9f cd ed da b2 bd 72 12 6d 32 bc 20 10 2c 39 84 9d 43 4c e6 db 9d ec dc 8b b9 fa c4 88 8d 18 4d db 3f a9 11 1b 38 3a 19 e7 27 a7 c0 21 3e 8d 00 e5 c5 c1 41 b6 41 6e 07 06 28 a0 7e 66 78 5e aa 8b 5f d2 d3 10 cd 4b b5 57 48 2c 49 1a 1a a8 ce e5 c0 c5 d3 c4 76 91 27 d5 ee b0 8d 08 ef a6 1d 97 e8 6e 0b b7 3c 6e d9 5e 69 ad cc 14 21 a3 73 d4 c0 64 b9 f0 ca 79 0d 12 2f 62 0c e3 e4 10 67 4e 97 89 c5 d4 63 a0 c3 e8 a1 3b d5 1e 29 fb 0c 40 fa 73 d0 d4 70 ac 5c 25 23 c3 e4 5e f5 6f 14 c7 55 a8 b5 99 52 e1 10 5a 04 4f 27 62 43 d6 62 4b
                                                                                                                                                                                                                                                      Data Ascii: do8E6>i0Q2XDD&qy|U&!$\\-|A_yJwn2vrm2 ,9CLM?8:'!>AAn(~fx^_KWH,Iv'n<n^i!sdy/bgNc;)@sp\%#^oURZO'bCbK
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC4096INData Raw: dc ff 41 7b 55 e2 e9 69 cf e0 b6 ab ff 60 7c 09 4d 02 11 83 dc 7a f5 6f 31 7b fe 1c 34 90 c8 d2 36 22 6e 23 a7 72 49 b3 9c 70 fc 0f 44 03 84 38 f5 5b a3 85 4a 5a 47 a0 e9 e0 7e be 37 60 c4 80 61 c6 3c 4c bf 73 86 69 43 33 99 e1 cf 4f de 8d 5e 63 f6 32 c1 2b 17 c6 cc a3 34 20 7b c6 8c 8f d9 f8 88 8a 7e 48 98 af ad db c0 57 d7 13 e6 18 e7 52 46 88 b7 96 56 46 1c c3 f1 59 e6 81 59 77 01 1d 77 c6 a9 3b 4b bf 63 51 ee bd 1f 2b 52 a7 a4 06 fb ec b8 3d 91 de 33 5f 7f 93 e2 0b bb 19 04 a2 e0 d5 95 b5 e2 b5 dc 46 ec 1e e7 ab 57 e8 dc 48 9f 6d c3 3c b6 b5 46 3c a2 79 02 f3 df 79 17 7b 71 22 e6 cf cf f9 2f da df d9 38 7a cc 61 38 e7 d4 b3 f1 e4 b3 4f 61 d6 1b 2f 71 82 47 17 6c ec c4 d0 f0 ba 5a 76 99 62 f8 c5 9f 2e c7 a1 c3 0f 33 b6 ff a7 67 9f 87 c9 6f fc 15 83 ba
                                                                                                                                                                                                                                                      Data Ascii: A{Ui`|Mzo1{46"n#rIpD8[JZG~7`a<LsiC3O^c2+4 {~HWRFVFYYww;KcQ+R=3_FWHm<F<yy{q"/8za8Oa/qGlZvb.3go
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1492INData Raw: 42 5c bc 52 c0 21 08 7a f9 d6 5a 3e b6 1e 17 b4 1e 87 83 37 f6 07 a3 97 f0 33 b6 1b b4 38 d1 c3 4c 1f b3 12 7e 8b 5b 4d 52 fd 73 46 d3 65 23 eb ae bd 43 ed b6 b9 54 ce e2 a4 18 9d ef 88 c9 85 77 47 6c 9b 69 53 a6 f4 cc ed fc db ab f9 0a b7 9b 45 78 6e fd 42 23 60 f9 34 0a 17 27 81 92 49 9b bb 71 c4 f0 0e c7 0f ae 0b 3d c7 4b 4d 5c 31 de 8f 92 19 40 b3 1d c6 1a 32 82 74 81 7a 0a db 32 0b 42 84 54 be 26 af 2a 62 d7 c3 d3 89 83 36 dc dd 93 5b 82 7c 8c e5 18 9c dc 13 67 35 1e 88 bd 9a bb 21 87 84 cf e1 26 11 0a 51 6b 4e 20 ef 8b e7 5a 39 fe 88 1d 6d e6 b4 ef 93 47 6e f8 e5 f3 6a f7 04 4c 61 48 c8 89 76 ee a8 08 de e1 19 40 88 ab a2 14 5d 67 08 54 95 9a db f5 b6 a3 f9 e6 ae 87 f3 ac 40 71 8b 5e aa a3 45 36 dc 8a 4e 7b 01 69 03 aa 14 57 67 7d c6 80 cc e3 f9 ef
                                                                                                                                                                                                                                                      Data Ascii: B\R!zZ>738L~[MRsFe#CTwGliSExnB#`4'Iq=KM\1@2tz2BT&*b6[|g5!&QkN Z9mGnjLaHv@]gT@q^E6N{iWg}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      109192.168.2.559555104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC796OUTGET /assets/InsufficientBalance-Bd9mdxCb.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b96f937cb1-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192405
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC289INData Raw: 32 35 34 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6e 2c 72 20 61 73 20 6f 2c 6f 20 61 73 20 63 2c 6e 20 61 73 20 69 2c 77 20 61 73 20 74 2c 66 20 61 73 20 70 2c 74 20 61 73 20 61 2c 64 20 61 73 20 6c 2c 65 20 61 73 20 64 2c 61 69 20 61 73 20 66 2c 61 77 20 61 73 20 5f 2c 61 78 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 7b 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 7d 2c 24 3d 7b 63 6c 61 73 73 3a 22 6c 61 62 65 6c 20 6d 62 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 68 2c 6b 2c 76 2c 42 2c 50 29 7b 63 6f 6e 73 74 20 73 3d 6f 28 22 52 6f 75 74 65 72 4c 69 6e 6b 22 29 2c 72 3d 6f 28 22 50 6f 70 6f 76 65 72 22 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                      Data Ascii: 254import{_ as n,r as o,o as c,n as i,w as t,f as p,t as a,d as l,e as d,ai as f,aw as _,ax as u}from"./index-Dj1U7Ss3.js";const m={inheritAttrs:!1},$={class:"label mb-2 text-center"};function b(e,h,k,v,B,P){const s=o("RouterLink"),r=o("Popover");return
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC314INData Raw: 28 29 3d 3e 5b 70 28 22 68 33 22 2c 24 2c 61 28 65 2e 24 74 28 22 69 6e 73 75 66 66 69 63 69 65 6e 74 5f 62 61 6c 61 6e 63 65 22 29 29 2c 31 29 2c 6c 28 73 2c 7b 74 6f 3a 22 2f 64 65 70 6f 73 69 74 22 2c 63 6c 61 73 73 3a 22 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 2d 67 6f 6c 64 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 74 28 28 29 3d 3e 5b 64 28 61 28 65 2e 24 74 28 22 64 65 70 6f 73 69 74 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 5d 29 2c 64 65 66 61 75 6c 74 3a 74 28 28 29 3d 3e 5b 66 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 29 5d 29 2c 5f 3a 33 7d 2c 31 36 29 7d 63 6f 6e 73 74 20 77 3d 6e 28 6d 2c 5b 5b 22 72 65 6e 64 65 72 22 2c 62 5d 5d 29 3b 65 78 70 6f 72 74 7b 77 20 61 73 20 49 7d 3b 0a
                                                                                                                                                                                                                                                      Data Ascii: ()=>[p("h3",$,a(e.$t("insufficient_balance")),1),l(s,{to:"/deposit",class:"button-primary button-primary--gold"},{default:t(()=>[d(a(e.$t("deposit")),1)]),_:1})]),default:t(()=>[f(e.$slots,"default")]),_:3},16)}const w=n(m,[["render",b]]);export{w as I};
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      110192.168.2.559556104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC793OUTGET /assets/InvalidBetAmount-BNt0DQNX.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b96f14438a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192405
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC289INData Raw: 33 63 63 0d 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 74 2c 6f 20 61 73 20 66 2c 62 20 61 73 20 79 2c 64 20 61 73 20 65 2c 77 20 61 73 20 6e 2c 65 20 61 73 20 78 2c 74 20 61 73 20 42 2c 69 2c 62 38 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 43 3d 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 22 7d 2c 68 3d 7b 5f 5f 6e 61 6d 65 3a 22 49 6e 76 61 6c 69 64 42 65 74 41 6d 6f 75 6e 74 22 2c 70 72 6f 70 73 3a 7b 6d 69 6e 41 6d 6f 75 6e 74 3a 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 64 65 66 61 75 6c 74 3a 30 7d 2c 69 73 52 6f 75 6e 64 55 70 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 65 6d 69 74 73 3a 5b 22 63 6c 6f 73 65 22 5d 2c 73 65 74 75 70
                                                                                                                                                                                                                                                      Data Ascii: 3ccimport{r as t,o as f,b as y,d as e,w as n,e as x,t as B,i,b8 as r}from"./index-Dj1U7Ss3.js";const C={class:"text-center"},h={__name:"InvalidBetAmount",props:{minAmount:{type:Number,default:0},isRoundUp:{type:Boolean,default:!0}},emits:["close"],setup
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC690INData Raw: 73 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 63 3d 74 28 22 48 65 61 64 69 6e 67 22 29 2c 64 3d 74 28 22 43 75 72 72 65 6e 63 79 22 29 2c 70 3d 74 28 22 69 31 38 6e 2d 74 22 29 2c 5f 3d 74 28 22 43 6f 70 79 22 29 2c 67 3d 74 28 22 42 74 6e 22 29 3b 72 65 74 75 72 6e 20 66 28 29 2c 79 28 22 64 69 76 22 2c 43 2c 5b 65 28 63 2c 7b 63 6c 61 73 73 3a 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 6d 69 64 20 74 65 78 74 2d 6c 69 67 68 74 2d 31 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6e 28 28 29 3d 3e 5b 78 28 42 28 73 2e 24 74 28 22 74 72 61 64 65 73 2e 73 74 61 74 75 73 2e 65 72 72 6f 72 22 29 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 2c 65 28 5f 2c 7b 63 6c 61 73 73 3a 22 6d 79 2d 6c 67 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 74 65 78 74 2d 6c 69 67
                                                                                                                                                                                                                                                      Data Ascii: s,a)=>{const c=t("Heading"),d=t("Currency"),p=t("i18n-t"),_=t("Copy"),g=t("Btn");return f(),y("div",C,[e(c,{class:"font-semibold tracking-mid text-light-1"},{default:n(()=>[x(B(s.$t("trades.status.error")),1)]),_:1}),e(_,{class:"my-lg inline-flex text-lig
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      111192.168.2.559552172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1061OUTGET /assets/coin-t-CXAYIJFn.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/roulette
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                      Content-Length: 19258
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b969f50f5f-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 2064741
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="coin-t-CXAYIJFn.webp"
                                                                                                                                                                                                                                                      Expires: Thu, 12 Sep 2024 16:43:13 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 08:34:09 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=20612
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-blue-86868988f6-8kkl2
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC180INData Raw: 52 49 46 46 32 4b 00 00 57 45 42 50 56 50 38 4c 26 4b 00 00 2f 3f c1 4f 10 a7 e5 38 92 24 47 e9 9e 43 83 07 f8 ff c2 39 2d 77 b6 cb 0d c7 6d 1b 49 92 5d dd 3d 03 ec 7b 12 d9 fc a3 9a d7 59 b6 1d b4 91 e4 48 ee fb fc 20 9e 3f c6 58 0e 23 49 56 95 c6 dd 25 03 c2 23 3e b2 71 77 e7 1b 12 02 97 5c ff 09 32 04 80 42 3c 04 05 00 86 40 20 43 20 60 00 18 82 31 09 18 00 46 18 12 0c 18 93 08 02 41 01 40 86 80 21 10 14 08 c9 60 84 21 21 60 22 e2 89 06 0d 21 c2 9a 36 d1 b8 a7 91 f4 a0 b1 a6 11 3c d6 34 a2 9e a9 89 88 c7 66 1a 3c 31 88 68 e2 91 89
                                                                                                                                                                                                                                                      Data Ascii: RIFF2KWEBPVP8L&K/?O8$GC9-wmI]={YH ?X#IV%#>qw\2B<@ C `1FA@!`!!`"!6<4f<1h
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 11 2d 04 0f 95 9b a9 64 ba 88 05 2e 2d d3 d8 54 12 9c 96 29 14 0b 4c 81 59 e8 b1 b7 e3 e8 a1 5c d5 49 d8 a3 46 01 14 99 f5 6b 6c b6 94 00 fe 23 af 22 95 64 87 ae db 5f d6 fb df 6a cb 32 a9 91 2a 6a 66 19 d4 48 cd 2c 93 d5 cc f5 7c 7b 9e f4 37 dd cc 26 62 7c e9 2f e3 99 fe 32 de fc 1f fa e5 7b 65 bc 8c 87 f1 a6 9b d9 cc 66 8a f4 4c 65 37 9f 76 f5 b4 1e 57 0b cf 8a 07 17 82 bf ab 54 55 cc fd cd 52 a2 9f e8 6f ca 08 fd 4c 3f 51 d6 25 31 e5 44 6f 53 c6 50 50 75 37 d5 4d 2f 41 e4 2a 71 c9 09 9e 55 72 a2 a7 62 80 88 39 1d bf 91 d9 e6 fc df 70 73 bc 62 e5 30 68 db 48 52 92 29 7f d2 f7 60 88 88 09 e0 53 a5 bb bb 90 3a bd 82 7c fe 1a f8 ba 41 ea b6 a0 1e 05 b4 59 a8 bc cf bb 6d 5b 8f d3 6c db a6 5d 39 cf f3 02 1c c0 92 48 96 1a d0 a0 e5 e4 24 44 46 e4 cc 75 df f7
                                                                                                                                                                                                                                                      Data Ascii: -d.-T)LY\IFkl#"d_j2*jfH,|{7&b|/2{efLe7vWTURoL?Q%1DoSPPu7M/A*qUrb9psb0hHR)`S:|AYm[l]9H$DFu
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: a3 2b f1 ae 07 c5 4c 9b 55 49 0f 75 ab 76 91 8e b4 32 32 c9 a1 cb dd 09 e4 7f 03 4e 77 da 2c 84 38 6f bd 36 ee dc 68 52 02 58 0e 74 94 30 34 fc 0a 70 cb ff 16 b7 20 84 9c e2 04 7d 87 da 4a 71 ba fa 84 d9 3d a5 14 a3 6d 8c 27 24 f7 29 10 f3 c6 10 bc 2c c6 ad 03 5a 5b b4 7a ea ea 1d a8 73 30 d1 2d 5c 0e 52 32 17 d8 35 40 93 f2 0b 00 ee 22 f7 31 2e 2e ea fc a1 b4 72 be 5a 65 48 cd 9f 4a 6b 63 6d 31 d6 dc 12 d6 0f e1 e5 fb 42 17 2f 3c d5 09 d4 69 ed c4 bb f9 68 01 c4 72 d4 93 39 bd 20 78 43 62 dd 15 76 23 03 a4 3d a6 46 bb bf 2b 5d 92 33 d5 24 64 0e b4 42 f8 d8 ce ef f4 52 7b a1 b5 66 fb 1a 4c 08 f0 d5 b9 79 55 e0 0f da 5a ad 08 a4 ac 06 5d 00 b0 15 06 09 08 19 40 e9 a8 9e 6f 4a 22 b5 aa 81 72 37 ad 24 d5 e9 a0 52 09 ab c9 bd 0a a4 20 8d e4 2b cb f0 92 b4 ec
                                                                                                                                                                                                                                                      Data Ascii: +LUIuv22Nw,8o6hRXt04p }Jq=m'$),Z[zs0-\R25@"1..rZeHJkcm1B/<ihr9 xCbv#=F+]3$dBR{fLyUZ]@oJ"r7$R +
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 30 96 0f f2 96 72 ca 6f 2a ef 45 6f ae ff 48 15 db 41 51 ac b1 28 6a 18 84 db d4 8b 12 00 ec f6 93 b5 35 af 1c 60 54 42 44 3f 59 59 d3 48 cc 84 af 7e d0 e1 6b 4e 0c b3 11 f0 e7 1d 9d 0a 96 6e f8 eb 18 20 01 cf 79 ac 8d 97 1f 7c 9a f1 75 9c 6c 31 8b 41 12 a2 74 e0 30 30 d8 a4 d6 4d a5 0d 4a 20 54 71 41 a3 b3 f5 42 fc 55 d0 94 eb 63 ac ce c1 10 67 13 28 47 1c cd c4 37 4a 92 b4 51 5d 30 be 4a 50 62 6d b9 4e 28 53 c5 c6 fc 3b 53 c7 ca 02 0a c0 30 6d c3 fd ca 19 96 4d 25 8c e1 c9 cf 04 42 b6 a6 9b 88 7f 94 7e d3 01 c6 26 4e 5d cc 8c 26 87 75 c2 1c f2 13 c9 4d 38 ed 2a a5 55 a1 49 75 6f 15 2d 7c ec d4 6c 8e b3 aa ab b3 ff 29 bf e0 8d d4 01 d7 a9 5e 7d 01 32 d2 5e 5e f8 26 76 5b 3a 47 c0 49 e3 d4 32 c0 25 54 46 46 56 47 a5 5f 60 91 bd 48 07 2a 74 50 95 72 f4 22
                                                                                                                                                                                                                                                      Data Ascii: 0ro*EoHAQ(j5`TBD?YYH~kNn y|ul1At00MJ TqABUcg(G7JQ]0JPbmN(S;S0mM%B~&N]&uM8*UIuo-|l)^}2^^&v[:GI2%TFFVG_`H*tPr"
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: b0 c4 d9 06 52 50 d9 29 6b 0c 2c 4b 3e 57 27 4c 74 06 00 fa c1 53 87 28 6b e5 36 2c c4 fc ce b8 1f 99 d4 60 7a 4a 0d 86 1b fe d2 aa 4a 52 c4 b0 90 e3 bc d0 77 ab 40 cb bd 92 36 85 c7 12 7e da 15 b8 15 b4 6d 33 0d e3 b4 95 b7 48 91 b1 a5 a9 40 ad 55 86 fb 49 37 e7 76 2a 11 5f 55 0c 44 1a 88 9d eb 04 b3 ce cb 9b 66 47 70 65 7a e4 0e 67 cc 90 f0 0a 90 62 f9 7f cd f0 35 83 df 11 4f b3 24 8f c9 bd 57 b0 98 78 fc 4c b7 cc b9 61 26 04 4d c3 b1 05 ad cf a4 56 4a 70 28 e2 21 50 c7 36 36 b6 8b c9 6e 28 3e 6d bc c0 ea ee 09 9f 8b 09 49 44 16 f3 ca 43 be f5 f1 19 23 68 e8 5f 8d 10 15 65 80 45 f1 d6 73 46 c6 a4 76 26 09 9e 98 b5 c9 d8 1f 8a 87 c9 bd 23 fe 11 fe 0c 2d 85 b2 29 e7 2c 97 ef 59 05 08 99 a1 8d 82 53 e7 98 2b 48 cb 4c 54 4c 1a 37 67 7a 50 51 f6 06 40 90 89
                                                                                                                                                                                                                                                      Data Ascii: RP)k,K>W'LtS(k6,`zJJRw@6~m3H@UI7v*_UDfGpezgb5O$WxLa&MVJp(!P66n(>mIDC#h_eEsFv&#-),YS+HLTL7gzPQ@
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 01 62 9d 0e 94 b8 fc 5b a0 4a 4a d2 e9 b1 c4 3f 42 d3 cb b1 1b ed 6b 11 b3 35 09 15 d5 94 f4 8a f4 df a6 98 2b 62 d1 9d 18 15 06 8b d8 a1 8a 62 89 d9 15 0e f7 b6 2c 87 18 86 75 70 8d ac d4 c5 6e 42 89 ee 15 49 67 a4 af 2e b3 b1 5f 91 a3 3b ed cd 47 48 df 91 ae 16 2b 36 6c 1c d2 cc 19 34 9e c6 30 9f 2b 32 9e c0 31 e8 0c 16 b2 a2 12 e7 f3 7a ef 58 04 e9 97 04 72 ad 08 a5 65 2d cb 12 57 a7 30 dd e5 b0 20 55 06 59 0a cf c8 19 22 2b 50 14 37 b9 9f b4 b6 fa 37 1f a5 69 7c 18 3b f2 50 2d 53 8b 83 61 00 3c 97 94 c1 86 02 16 03 18 3c 12 b5 5b 1a 9c 18 53 31 18 aa 2e ac 46 2d 03 c3 dd 2b 08 1b 59 d3 61 8f bc ae 46 9e f1 d8 6c 59 05 eb 94 0a 86 22 4d ce 77 52 48 e6 9b fd b8 5b cf c6 ae b4 a7 96 a9 8c a2 29 1a 47 92 c5 03 c9 f0 40 33 ae 9a c9 25 c1 43 62 1d 86 b2 90
                                                                                                                                                                                                                                                      Data Ascii: b[JJ?Bk5+bb,upnBIg._;GH+6l40+21zXre-W0 UY"+P77i|;P-Sa<<[S1.F-+YaFlY"MwRH[)G@3%Cb
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 2b 29 85 47 68 a1 1b 8d 01 9a 73 69 91 20 8c 23 2d 96 2f 04 8c 45 f6 22 01 6a 8d 87 85 27 9d df 9e 2a 29 0b 86 33 1a 23 aa 08 05 76 09 a4 46 89 7c c4 3d 19 1c 7b 6b 73 4b 0f 77 a7 88 99 04 b4 62 52 52 41 5f 8a a6 0e 16 2b ab ac ce d8 19 e1 73 12 39 0e 50 23 d9 52 94 bb 00 e1 1e dd 4c 8d d4 02 0b ff 42 cb e6 ab ad 82 1f 79 30 0c 78 1c 31 98 55 c5 f7 04 48 7e 78 eb de 6c 03 a6 6e 76 97 ef 90 9d 8d e6 39 c4 7e d8 88 54 f5 96 64 2d a9 c2 8c ae 61 34 36 f3 6d 03 f3 3c 77 f6 a6 49 ca 66 11 8c 41 20 41 a7 1c b2 52 2e 34 50 a2 d0 12 82 a9 7e 15 fd a1 ce bd 49 cc c6 a2 e2 32 75 16 ea 93 34 07 c5 db 01 ed 45 e3 60 2e 90 15 f1 f0 7a 0a a4 16 50 b8 aa 46 86 02 07 ca a1 34 22 04 da e2 7a 86 91 09 f4 ad 59 10 61 34 26 30 df 0a 9b d0 ce 95 f5 68 44 25 3e 73 99 53 6b 33
                                                                                                                                                                                                                                                      Data Ascii: +)Ghsi #-/E"j'*)3#vF|={ksKwbRRA_+s9P#RLBy0x1UH~xlnv9~Td-a46m<wIfA AR.4P~I2u4E`.zPF4"zYa4&0hD%>sSk3
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 3e 3d 2f ac 20 c1 66 28 49 e7 36 d5 bc 94 3e f1 6c 37 9e 8b 93 86 00 b3 54 bd c5 fc 0d fe ab 4b 29 79 3a bf e8 df 41 5f da 98 39 12 13 ce 48 54 7b 13 c0 da 51 6c 27 54 a7 80 c6 35 29 1f b2 ef 6f ab 1b 9e e9 9d fa 50 02 d7 bd c6 3e d6 25 d3 74 ad 87 80 45 ff f5 1f 5d ed 15 d0 fe 7d 14 65 b7 b7 38 25 54 38 37 24 b3 85 f7 54 e6 13 7b ec f0 bd 39 63 8b 2f 74 90 a6 97 94 f9 46 2e 1e e5 09 f4 59 90 17 bd 42 9e 99 31 4c ec 7f 8e c4 34 87 f8 bf fd f7 3f 30 d6 87 9a c0 f6 8b 8e dc a7 92 ca a5 09 84 84 fb 88 82 65 9b 93 f5 6c 6f aa d5 0a 63 36 43 f6 3d 6c 0f c7 be f9 d2 d3 01 74 1b 74 3c 17 ee 03 69 7c 34 f3 50 9c c9 09 7c d3 a5 dc 3b 24 ce e7 a5 08 c2 67 d2 c5 07 50 19 b8 24 7e ee 7b 65 97 58 b5 e7 e8 e1 86 1e a1 7c 00 b0 f5 43 bb de 69 55 de f4 91 10 b4 05 00 ad
                                                                                                                                                                                                                                                      Data Ascii: >=/ f(I6>l7TK)y:A_9HT{Ql'T5)oP>%tE]}e8%T87$T{9c/tF.YB1L4?0eloc6C=ltt<i|4P|;$gP$~{eX|CiU
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: c4 f6 e6 48 00 ea b0 9c 75 96 3c 39 ef 6d 13 9e af 0d f7 59 e1 f2 17 4c 77 8f 1e 0c 06 35 2f 93 48 6d 39 06 fa f8 05 1d 1d fd 61 c0 53 8f 38 05 36 72 9f 31 31 1b fd 23 b6 fb 49 a4 bb 60 79 31 eb 0a bf f1 90 ec a5 4b 23 6c 16 de fe 03 31 1e 36 6f 34 e8 03 c4 e4 50 28 20 36 2d 8a 2c fe b9 d1 48 b3 37 6a f9 10 b6 7a 66 c4 ec f1 8f d8 5e ad 46 a9 2b 8e 55 a9 81 30 74 26 b1 67 7c e9 6c b3 12 e5 ef 98 fb 09 8b 26 b6 37 45 24 38 2b 8a 9d 7d 58 fa 70 11 12 ed b8 2b 7e fe 40 e5 fd 5f 7d e3 6b 9d 88 63 5d bc e4 b3 cd 97 f7 b9 20 5c f9 68 41 9f ca 1a 3e c2 3c e6 b4 da 24 2b 53 ff f3 2d 77 df 79 83 04 3f 28 8c 5b dc 45 3c e8 e2 1c 78 1b bf ff 80 d0 f8 7b 5f 8f 83 9a dd 9e 11 db 8d 96 0a 72 d8 b2 68 f6 a2 6c bf 5d 36 31 96 a3 85 47 2b 4e fd 07 30 53 0b 69 14 3d 68 88
                                                                                                                                                                                                                                                      Data Ascii: Hu<9mYLw5/Hm9aS86r11#I`y1K#l16o4P( 6-,H7jzf^F+U0t&g|l&7E$8+}Xp+~@_}kc] \hA><$+S-wy?([E<x{_rhl]61G+N0Si=h
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 76 78 a3 40 f8 e4 26 69 38 0f 45 e9 69 4b fd d8 f1 a4 81 4b 1e 6d e6 1d e7 61 7b 65 85 af a6 74 d7 d1 29 34 28 70 05 7b ed 55 fd 8e 4f dd 11 8a 14 84 67 cd 01 cf 13 d4 eb 11 37 ef 18 37 6f c3 97 f6 c6 b2 2a 5f 47 9d 7e fd 35 c5 9f 0e 38 6d 91 b5 1e f7 47 72 02 ad 81 d8 71 ca 09 92 dc 62 cb 75 d0 ed 4c c4 03 fc 6a 19 9f bc cd 43 6f bf 82 1d 80 9f 8a 4a fd fc 5a c4 5d 90 71 3f 48 eb 36 40 ea 6d 85 07 89 4f 92 3e 93 a5 8c e8 21 f5 bc cf 50 a2 14 3a 9e 74 e6 53 10 0e 3a fb 38 95 7d d0 39 59 a9 1f c1 ac 1d ca c1 24 22 bf 89 ed 90 26 21 54 3b 94 3a 66 c4 4e 6b 93 20 23 e4 bc bf 4a 77 63 be bb bc 44 97 cb f8 0a c5 81 c4 7c 0a 53 47 3f fe 9b 68 6e db 7e 99 ea 17 22 f6 2a 06 ee 49 b6 3c c4 60 3c 37 43 62 e7 fb 73 d2 03 6f 34 cb 08 36 f9 90 d3 58 10 57 bb 09 3d d9
                                                                                                                                                                                                                                                      Data Ascii: vx@&i8EiKKma{et)4(p{UOg77o*_G~58mGrqbuLjCoJZ]q?H6@mO>!P:tS:8}9Y$"&!T;:fNk #JwcD|SG?hn~"*I<`<7Cbso46XW=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      112192.168.2.559550172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1062OUTGET /assets/coin-ct-b8bx0q0k.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/roulette
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                      Content-Length: 10070
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b96f8c42dd-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 1488708
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="coin-ct-b8bx0q0k.webp"
                                                                                                                                                                                                                                                      Expires: Sun, 13 Oct 2024 17:36:34 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Sep 2024 08:25:00 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=10887
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-blue-549d75d57-clshr
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC180INData Raw: 52 49 46 46 4e 27 00 00 57 45 42 50 56 50 38 4c 41 27 00 00 2f 3f c1 4f 10 d7 c3 38 92 a4 20 33 bb 54 19 85 f9 bf 0d 10 01 4d 82 71 db b6 81 24 bb c0 4d 71 fb bf 6f c0 9e 19 b7 6d 1b 48 b2 0b dc 14 b7 ff fb 06 ec d9 91 6c db a6 b3 bf fd 63 36 ed f4 d3 cf a8 33 01 63 0c b6 ed 08 48 12 3c 50 37 00 ee f7 fd b7 45 45 25 09 49 68 4b 12 da d2 16 d5 6a 7b 4d 42 5b 80 6a db 46 12 80 ac ba 53 df c0 0d 08 a9 d3 24 00 e5 b5 9d db e6 55 1d 38 00 47 a0 9f 84 e3 af 4a 02 d0 05 9e 6a 5c d5 80 ad aa 02 59 75 a3 9e 54 55 b5 00 df fb ff 8c 73 2e c0 4d
                                                                                                                                                                                                                                                      Data Ascii: RIFFN'WEBPVP8LA'/?O8 3TMq$MqomHlc63cH<P7EE%IhKj{MB[jFS$U8GJj\YuTUs.M
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 55 01 6f 12 80 67 12 01 78 03 56 12 54 80 b7 2a 00 72 12 80 9f 2a aa 7f 55 50 51 51 01 fe aa a0 a2 d2 96 b6 24 41 a5 2d 6d 69 4b 5b 54 92 a0 92 84 71 0e 49 48 c2 bf 74 3d 8f f8 7c 5f 7d 6d 2f e0 05 24 d6 76 04 86 6b bb 03 95 79 ef 68 6d 2a a0 03 03 60 b6 b6 ca da 9e c0 73 6d e7 b5 bd d5 11 50 9b f7 0e 80 b9 3a 9c f7 96 38 0c da 36 92 94 9a 3f eb dd 7b 20 44 c4 04 f4 9a 50 61 c3 7f 7b c3 8e 06 5b 65 1b bd 96 b6 6d db 9b 34 ef 8b 14 64 68 51 70 e3 de 03 ac 13 28 68 41 94 c8 c8 fd 23 70 ef 81 d6 f1 f7 ab 77 92 37 ab 1f 23 fa 3f 01 9e 5e 5b 9b d3 6c db 36 99 50 6b c3 82 16 f4 aa 50 f4 b8 8a d0 80 06 47 24 d0 01 24 4a 36 3b 98 e2 00 1b 7b db ff ff cf c0 5e bb f7 dd 4a 3f a2 ff 13 e0 69 da 36 37 cd b6 6d ab bd 15 5a dd b5 49 25 46 30 13 c1 e0 3b 32 81 01 0c b0
                                                                                                                                                                                                                                                      Data Ascii: UogxVT*r*UPQQ$A-miK[TqIHt=|_}m/$vkyhm*`smP:86?{ DPa{[em4dhQp(hA#pw7#?^[l6PkPG$$J6;{^J?i67mZI%F0;2
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: de 1c 9f 99 03 54 ae b5 c1 72 de d3 44 64 00 93 96 9c e4 a0 8d 3b ce b3 ce 1d 75 4b c5 73 00 d6 75 bd 36 f6 e6 58 90 13 6e 1c 7b 3b ba 1f 5c 00 a0 d2 92 c3 1c 2a a3 0e f3 59 07 ad 45 a4 ea 15 00 e4 43 33 e6 0d ae 8e ea 29 34 2e 1c 98 47 00 4a a2 a2 a7 13 93 43 1c 4a 29 47 19 af 81 ae 47 a4 f2 e8 5b 22 0d 60 c3 cc b3 e3 d0 86 9e e3 69 68 f7 c2 cc ab 21 db b3 a9 c9 3e 0e 1b 6d 07 e9 af 80 6e 44 a5 f2 f9 00 2a 2a 01 5c 99 f9 7a 18 6a 9e 44 e7 b8 31 f3 1e 40 41 06 83 79 6a 72 92 c3 b2 73 c4 4a a0 5b 71 a9 be 1e 42 59 00 23 96 9e e8 49 16 f7 81 07 33 f3 0d 40 ae 31 ac 93 93 73 1c ae 1c 63 09 7c af 54 39 1f 32 0e 54 c0 5c d4 3d 0b 5a 0d 0c 8f 81 0a 4e 33 94 27 24 b3 5c f3 dd 21 9e c1 0f 49 95 95 1d b2 2e 00 2b c9 bd 7c 1a 56 34 83 d4 0e 28 a8 84 02 79 0a 87 a3
                                                                                                                                                                                                                                                      Data Ascii: TrDd;uKsu6Xn{;\*YEC3)4.GJCJ)GG["`ih!>mnD**\zjD1@AyjrsJ[qBY#I3@1sc|T92T\=ZN3'$\!I.+|V4(y
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 19 8c 59 32 58 65 e6 a4 92 0a 00 0a 57 29 59 30 f3 a1 f7 ea 81 38 07 e0 51 ce a5 29 b6 8c 3d e6 00 ea 13 33 4f 24 b9 ab 04 80 24 82 c7 4c c6 92 5b 90 7a 48 8d bc 87 dc 51 48 b6 cc cc 0b 00 2f b2 13 c5 fd 02 a4 9f cb 1c 59 9a c9 6f b2 0e c0 8a 99 79 29 51 8e 02 c9 c8 69 a6 39 62 41 ac cc 2c 48 35 8b 01 9b 0d 29 c9 a1 77 1b 03 73 d9 34 12 23 5f b9 9c ad a1 95 6c 0c 74 8f de 5a 60 69 b8 c0 a0 4a 22 d4 22 70 61 c1 13 d8 88 22 e5 00 ac 1a 20 2b 38 f5 f8 3a 42 27 d3 e9 44 e5 1c 9a 82 ae 0c 41 d6 62 7c e3 fe 4e 60 86 72 0c e7 49 c8 79 a6 96 32 af c4 6c 4b b5 60 cb 01 23 b8 0f f0 65 3c 16 6d 29 b2 87 48 3f 87 39 f4 c7 10 bd 8b ea ee c6 83 6f 02 3d a0 91 56 37 83 2b d3 d2 60 e3 aa 01 26 23 22 ed aa d9 f9 58 89 9a 94 3e 72 38 d9 d4 49 ee 4b 76 5e 04 39 11 e5 16 89
                                                                                                                                                                                                                                                      Data Ascii: Y2XeW)Y08Q)=3O$$L[zHQH/Yoy)Qi9bA,H5)ws4#_ltZ`iJ""pa" +8:B'DAb|N`rIy2lK`#e<m)H?9o=V7+`&#"X>r8IKv^9
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: f9 47 72 4d ec a1 b3 d7 0c c0 f4 d6 3b 78 58 72 16 16 79 ac 45 42 4f fe f3 8b 09 5a 96 03 30 c5 00 e5 1e 1f 3d 7e 2c 80 e6 e6 33 4f a7 1c 59 f4 cf a2 57 9f 0b 80 25 0f 6e 64 56 0d 95 16 80 8a 35 49 e0 f5 9f 12 51 95 96 2b f4 ad ce 15 11 15 b2 fd 00 f3 1a 58 fb d4 e9 38 0b 8b 5e 2d 1a fb 2c 51 6f 78 f8 55 96 13 91 ca 35 fa 96 62 47 99 2b 21 c4 c0 31 91 b5 8e 6c 6f d0 1a 63 45 5b 07 ef 9b 91 4f 9e 50 25 b4 e6 5a b2 c8 78 dc 9b f6 9d 9d 0b 91 35 d6 c2 6d a2 05 99 25 21 c4 4f 90 d3 0a 54 02 ef 95 8b 4f a3 9d 6c 4f 29 cf ad 19 39 36 5f 64 eb f1 85 dd 9d c8 53 47 93 55 22 27 84 78 63 12 0a 14 e1 16 02 fe 5c cb 16 49 55 42 4b 2e 8e d5 6b d9 eb 83 85 e3 70 59 bc 2d e2 50 08 f1 c8 44 14 20 9f 75 eb ea 24 be 4d 52 ce cc 92 81 5d 13 99 bc 71 8d 97 1e 96 e2 cf 13 fa
                                                                                                                                                                                                                                                      Data Ascii: GrM;xXryEBOZ0=~,3OYW%ndV5IQ+X8^-,QoxU5bG+!1locE[OP%Zx5m%!OTOlO)96_dSGU"'xc\IUBK.kpY-PD u$MR]q
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: c7 8d 25 c6 21 16 b5 0f 7a 55 10 1b e3 d4 c2 6d 32 4a b7 9b e9 6c 10 07 d6 e5 b9 72 a8 bc b0 2e b4 c7 08 26 48 5d ef 10 62 91 87 2d a9 ee fe c5 fc 18 92 f3 87 5e 19 04 11 de 1a b8 4d 91 2b 87 ca b3 58 71 e6 61 8d a8 59 a7 01 c0 5a 8b c1 69 ed 40 bd 0d 87 20 35 ad ef 40 e0 c4 67 78 e7 52 95 7a df 10 07 98 7c eb a9 20 6d b8 35 dc 75 87 41 6b d1 2f 62 25 98 f4 05 d1 b2 2e ef 09 5f af eb f1 10 30 bf 87 9a 04 29 6b 7d 08 7e 62 f8 bb 47 54 26 1a 63 7c c5 e4 dd 8b 82 ce 43 dd a6 70 8e d7 9f 8b 21 27 c5 1e 66 3e 6e 08 84 2c 23 2b ab 3f 98 3f 77 cb 6e d4 d6 75 3b bb 05 5a 05 79 d1 d9 24 d8 8d f1 31 11 39 44 f4 86 71 88 85 27 8f 5b 98 4d a0 cb a4 06 9a 76 b2 dc 7d 32 1f 20 b7 d1 a6 99 e4 33 13 b1 ae 92 a1 e3 04 df 13 d8 df 04 8e 3c 6c 49 44 4d a7 49 e4 6e 31 3f 81
                                                                                                                                                                                                                                                      Data Ascii: %!zUm2Jlr.&H]b-^M+XqaYZi@ 5@gxRz| m5uAk/b%._0)k}~bGT&c|Cp!'f>n,#+??wnu;Zy$19Dq'[Mv}2 3<lIDMIn1?
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: e0 ab 53 d8 27 b4 81 af c6 99 05 25 94 f5 01 a6 c7 94 e6 02 27 3e b6 85 77 49 64 fe f0 46 a4 e1 5b bf 8b f8 88 c5 0b 9b 3e e6 f0 b6 94 e0 0f 90 39 f1 75 bb 4c 1c 29 41 85 1f 30 7b 4f 66 16 61 01 c3 c7 da 2f a7 e1 c2 0b ed a7 88 2f 90 5c 57 d6 7c cc 11 30 4f a1 97 59 fe 46 ac 12 88 28 41 65 00 60 fc 7a 14 5d 8f b7 40 cb 93 c0 57 86 6f 23 f8 93 db 0f 9d 8c ef 90 7c 1d 72 ba 3d 64 d7 6d 87 90 25 a5 38 c3 bc 7c 77 c3 0c ab 41 3a 04 80 ba 1d 77 dd 64 32 1e 35 e3 d5 99 c3 ee 37 02 87 8c 4f e1 6f 05 d6 0f 2b 99 17 43 f2 96 d3 63 b7 18 4f ba d9 7c b1 58 cc ba 16 61 4b 4a 32 4f 34 07 bf 7b 65 b2 8a 50 6e 83 38 db 97 77 0e 3e 15 38 f1 b1 35 02 6a 41 15 00 07 11 1f 13 28 9a e7 c3 cc d7 f5 04 31 6d 4e 49 76 e9 c4 8e f8 3e 56 25 1a 01 45 48 55 a1 da c5 9e 23 4e 43 2c
                                                                                                                                                                                                                                                      Data Ascii: S'%'>wIdF[>9uL)A0{Ofa//\W|0OYF(Ae`z]@Wo#|r=dm%8|wA:wd257Oo+CcO|XaKJ2O4{ePn8w>85jA(1mNIv>V%EHU#NC,
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: d2 43 46 55 38 ab 12 c9 6c 38 4d e5 45 f2 93 e4 5e ac 6e b0 e7 c2 f2 5b 06 43 f6 1a 22 7f 97 dc 2b 22 84 57 94 6a 1e ce 12 d5 12 fe a7 40 a8 50 db cc f1 88 75 c9 43 a6 1a b0 d5 1b f2 27 c9 9c a8 08 97 53 ba 45 30 28 a2 b5 e4 2f 92 61 91 7a c0 5e 0b 05 4f 19 0c db ea 0b f9 45 70 ca 88 aa 60 05 a5 5c 06 2b 89 f4 5d f0 47 c9 a2 40 81 3f 4c ad 5f 85 64 8d d1 82 76 3a 23 3f 09 5a 22 b2 03 56 17 c6 a3 a0 b4 4b 8f aa ac ec 80 21 a2 99 e0 57 c9 47 81 86 c1 5e 08 25 4f 19 cc d9 e9 81 b0 fb 40 44 54 14 65 91 2b 22 0d 79 41 a9 97 32 68 22 95 17 65 51 10 51 76 75 fd 2c 39 15 e7 c7 31 53 1b 55 23 55 61 10 b5 4f 43 c0 df 04 f3 9e b3 82 3c a7 f4 0b 19 34 49 d7 ae 9f 24 51 71 e6 c1 de 09 45 9f a8 82 7d 3a c8 3f 05 8d a0 b0 10 db 9c be 63 21 83 cd 05 9d 8b 7f 13 48 ad 28
                                                                                                                                                                                                                                                      Data Ascii: CFU8l8ME^n[C"+"Wj@PuC'SE0(/az^OEp`\+]G@?L_dv:#?Z"VK!WG^%O@DTe+"yA2h"eQQvu,91SU#UaOC<4I$QqE}:?c!H(
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC307INData Raw: cd 03 50 cf 0e 75 3b 44 a8 77 b6 00 4b cb 77 fd c2 b3 8f 65 5a 16 fc 5b df 9a ee 0d d9 2b dc 37 bf 0f 8b 8b 7f 53 c2 d3 8f 5c 54 2c f9 f2 28 3b 19 0f da 20 18 4d cc 64 8f 60 f9 66 67 40 78 fe d8 f3 7a cb a2 2f b5 fc c2 74 5f 3c ac 46 28 3a 34 bb 5d 85 8a b5 cc bb f0 89 e3 17 15 eb be d5 f7 b7 e7 a6 27 87 12 3d d1 ee 50 f0 9b 40 57 30 f8 23 14 89 27 86 67 e6 b3 85 aa 0e 45 5b 9b 4f 49 e1 23 63 f7 eb 4d 35 8c d6 eb 0d 1d 36 dd bb 1e 17 be 73 e4 6c 47 57 ce b6 b5 f3 b7 01 e1 4f 27 6e 36 1b ce a7 fd ba 8f 09 3f 3b f2 77 55 73 b2 e2 f9 4b 4c f8 df 54 67 ed d0 91 b4 f5 9b b1 b6 f0 cd e3 7f 57 8a ce 52 3a ef 24 85 df 6e ff 7c 3a ff dd 72 82 ea e6 c5 cb a8 f0 ed a3 2f 27 1b c5 a6 7d b4 dc f9 e3 d8 80 f0 ff b1 f4 d3 f5 ea ef 63 a5 f4 83 9d 95 93 fb f1 b6 f8 af 38
                                                                                                                                                                                                                                                      Data Ascii: Pu;DwKweZ[+7S\T,(; Md`fg@xz/t_<F(:4]'=P@W0#'gE[OI#cM56slGWO'n6?;wUsKLTgWR:$n|:r/'}c8


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      113192.168.2.559557172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1065OUTGET /assets/coin-bonus-C7e4Tsmy.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/roulette
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1194INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                      Content-Length: 12004
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b95c44430f-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 1228488
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="coin-bonus-C7e4Tsmy.webp"
                                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 20:04:13 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 08:44:24 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=13001
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-58556d4d49-mxht7
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC175INData Raw: 52 49 46 46 dc 2e 00 00 57 45 42 50 56 50 38 4c d0 2e 00 00 2f 3f c1 4f 10 f7 07 2b 92 6d d7 ca 3a fb 9c f3 82 04 92 93 6c 08 b1 e8 80 bf 1c f6 8c 0d c8 91 6c c7 6d 06 f8 1f d0 4d 61 28 05 87 e1 fc ef 0e 60 5f 89 f7 1e ec d8 76 e3 36 f7 11 a0 fc e5 ec fb da 44 3a 4e 73 29 21 06 40 c2 6d 64 db 6a b3 62 a6 4c b1 fa 50 3d 6e d9 99 0b 60 66 88 00 d3 ff b0 61 64 16 59 4c 91 45 16 b3 48 91 42 12 04 59 4c 82 c5 24 28 26 40 21 41 0a 09 92 a0 90 0b 72 01 81 24 29 b2 90 00 81 24 49 24 91 90 d1 4c 81 44 92 24 92 a4 40 31 09 02 09
                                                                                                                                                                                                                                                      Data Ascii: RIFF.WEBPVP8L./?O+m:llmMa(`_v6D:Ns)!@mdjbLP=n`fadYLEHBYL$(&@!Ar$)$I$LD$@1
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 10 48 90 44 8a 14 0c 49 63 00 41 0b 86 11 0d 0c 05 22 48 94 20 69 c1 33 74 36 3d a0 56 b8 bf b3 71 80 04 43 03 09 16 0d 2d 2d 28 83 37 24 5a 5a 40 c0 c2 11 84 ff 6b d0 0d 0b 07 c8 90 a6 05 35 2d 08 68 c0 40 e8 4b 5a 82 44 01 8b 6e 58 30 b8 06 0c 04 24 6d 49 30 00 41 22 a6 69 68 69 09 92 81 a9 39 cc 69 66 99 51 32 87 59 cb ad 76 bb a7 bd a6 bd a6 e3 ed e4 b0 0f ab dd 2c 33 cb 1c f6 61 f5 b4 97 9b e5 0e 6b da 6b da db ad 9a d6 72 87 75 58 ed 0e fb 30 cb ad 76 35 65 8c a1 a6 ac 9e 56 bb bd dc ee 69 ef e9 b0 4f 66 99 55 a6 ca cc 32 bb a7 d5 6e b5 a9 32 73 9a 9a c3 2c 53 53 66 99 97 7e ea ff 18 8d 74 20 24 81 11 f4 0b 3b 09 9d 04 35 41 af c0 24 74 a1 e3 40 15 fa 1d 38 0f f8 05 0e 03 bd 42 9f 45 b3 d0 05 d2 40 11 08 43 27 81 2c d0 04 a2 40 19 28 02 75 20 09 54
                                                                                                                                                                                                                                                      Data Ascii: HDIcA"H i3t6=VqC--(7$ZZ@k5-h@KZDnX0$mI0A"ihi9ifQ2Yv,3akkruX0v5eViOfU2n2s,SSf~t $;5A$t@8BE@C',@(u T
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 0f d0 6c 29 e0 2a 8b 98 90 0d a3 3e cb e6 5b dc 80 32 bb 60 f9 48 e0 c6 50 92 77 49 df 43 bd e1 80 84 da 1d 9e 95 77 0d 48 0b 17 22 f7 22 05 2f 5d c8 6c 89 d8 e8 ef 35 cf 8d 48 26 56 04 04 45 e1 37 64 ec 3d 43 9a 2e e6 8a 8f 96 67 ca 59 a4 68 c7 f7 12 74 73 ce ed 4b 37 26 3e 64 f5 8a 39 6e e4 32 cf 7b 6d e8 28 76 c3 ee 1a 52 7e e4 88 78 63 7b a9 6c 51 dd 89 b7 89 6e 42 9a 0f 67 1b 13 b1 66 b9 c5 4d 99 78 ac 58 17 89 7c 90 52 42 f9 4e 53 e2 22 8d 94 4c 03 45 bc c6 f3 0f e5 e8 4b b5 62 47 fc 26 9f 79 6e ca 65 81 5f f0 56 64 f6 49 42 5d aa 5c cc ea a6 e5 18 46 ce e3 6d fc db 69 6c d9 a5 ff ba 79 d5 1c a7 26 32 d7 17 b9 21 a3 92 ae e8 89 7f 13 17 21 bf dc 6a 02 1f ea fc 17 92 5d 98 c8 0f f5 e1 b6 68 b3 c1 2f 1c f5 60 fb de 4b 54 a9 79 56 dc 09 4a c8 cd 7e 07
                                                                                                                                                                                                                                                      Data Ascii: l)*>[2`HPwICwH""/]l5H&VE7d=C.gYhtsK7&>d9n2{m(vR~xc{lQnBgfMxX|RBNS"LEKbG&yne_VdIB]\Fmily&2!!j]h/`KTyVJ~
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 03 b7 65 65 21 eb b7 03 98 d5 42 28 c7 df f5 02 2c be 42 f2 2c f6 32 72 af a8 b8 35 5a 05 7d e1 d9 34 63 8c b7 43 91 68 7b b1 05 8a 93 85 29 c5 64 0a 8a a4 f8 1d 57 06 43 94 ee 9f 55 12 e1 69 a7 b0 0d 29 b6 61 83 96 34 6e 30 3c 0d e3 60 60 b2 08 a5 34 f7 e9 43 b1 95 9c e3 fb 8e aa da ec 1d b4 ed 6a 42 f5 34 64 88 89 84 23 36 44 3b 9d 43 47 9e ad 98 25 a7 28 ee 12 c5 ac a1 40 2e ae 41 65 5a 6a 3f 2c d6 7a 25 37 93 2e b1 c7 5d 32 36 59 ac a7 35 1a 41 83 b7 a0 e0 63 d6 6a 88 d2 d3 2b da 51 14 d0 d4 ca 7c ec 24 45 3e 8c 8f bf d6 79 fb 57 1b 0a 67 99 20 02 d5 2e 81 fc 66 43 80 db 10 c2 a1 15 60 b2 58 25 d4 23 9e 29 72 61 21 62 9b fb 3a b8 49 b7 e7 25 63 97 7e 85 a1 07 d2 e4 24 56 b9 0d a1 4e 3d 37 c5 c2 19 8c 7a 5c 9a a2 1d fd 5c 40 87 18 23 ef d3 8f 30 f2 da
                                                                                                                                                                                                                                                      Data Ascii: ee!B(,B,2r5Z}4cCh{)dWCUi)a4n0<``4CjB4d#6D;CG%(@.AeZj?,z%7.]26Y5Acj+Q|$E>yWg .fC`X%#)ra!b:I%c~$VN=7z\\@#0
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 18 13 ef c1 b6 96 0b 97 78 ad 5c 3e 35 a2 57 0a 43 64 96 5e 43 fc 71 04 57 c9 e8 03 cf d0 79 0d b2 7c 9f 23 bb f2 2f 9f af 3f 53 77 74 26 2f 45 54 8b b0 fd 9d ee 01 bb 8a 7e 87 a4 50 9f 15 fe eb 43 05 b6 a6 9f 9b 7d e7 3b c0 90 bc 76 11 a9 e6 e9 23 e7 5b c0 4e e7 17 be 4b 5d 2f e2 ed ff d0 6b eb d5 3b 78 ff 02 d6 c6 c2 aa 12 83 9d c8 e9 e9 8f a5 01 8f 6a b8 8f bb 26 58 80 c0 2e e6 d2 33 01 ad 13 9e 20 3f 86 29 6c 99 2a e6 54 1e e3 0e 89 84 05 7e df 0a f4 d5 3d 39 b3 2f cf 6a 30 12 e5 e3 ae f9 d3 25 03 e9 10 2d 24 ae 80 3e 5e 45 ae f1 07 9a 7d 6a 5d 0a a4 84 65 96 65 36 82 db b2 63 d2 70 a2 ea 2f 59 82 b3 1d f7 60 85 1e 8e b0 8a 54 cf 55 c0 87 17 39 82 7c 22 fe 00 e4 9c 72 5d ca 52 31 03 8b c0 46 c5 57 2c 67 8e 94 17 66 6e 83 1b e4 7e e6 96 ec af 39 74 e4
                                                                                                                                                                                                                                                      Data Ascii: x\>5WCd^CqWy|#/?Swt&/ET~PC};v#[NK]/k;xj&X.3 ?)l*T~=9/j0%-$>^E}j]ee6cp/Y`TU9|"r]R1FW,gfn~9t
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 49 a9 bb 53 98 e1 e5 bc 66 f3 3e d6 30 75 18 f9 89 1f 7d 11 b3 16 5d 78 7f 27 2b 29 29 be dc b4 98 14 6c 17 d5 be ef e1 0a 6e 46 43 64 fc 45 28 3c 63 89 f9 c3 e3 c6 98 7c 48 55 99 c1 29 f1 48 fe fc 61 ff 04 d7 a9 fc 13 68 eb 6f eb b9 33 d5 75 8b df a9 32 85 90 14 5f 84 c1 06 ed f9 69 14 57 7e 53 0a 9e ea e4 7c f6 59 8b 88 d5 dd 53 9b e8 50 01 bd 16 af 16 19 5e 89 47 16 d3 7d ef c1 c3 5f 5d d7 60 fd fb 67 9c 67 e4 c7 17 9c 27 ca f9 02 f6 d0 6f 5e a0 54 71 5f ce 14 41 95 e2 52 a6 53 80 f3 21 1c f3 13 68 3d 60 0b e1 6d c1 e1 54 5e 89 57 24 1d 5f dc 20 8a e9 09 2b 15 29 6e 49 52 d6 53 24 74 16 c5 55 fb ab 64 7c 89 52 e2 d1 da 42 86 71 91 2e d2 fe 7a e0 ab 70 30 f2 f9 6c 3a 25 1e 37 ba 5e 32 6c c5 d5 5c 91 42 44 8a c7 7a a1 c7 05 55 dc 0c 80 21 f8 ca d2 5f a6
                                                                                                                                                                                                                                                      Data Ascii: ISf>0u}]x'+))lnFCdE(<c|HU)Haho3u2_iW~S|YSP^G}_]`gg'o^Tq_ARS!h=`mT^W$_ +)nIRS$tUd|RBq.zp0l:%7^2l\BDzU!_
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 89 59 fb b9 bc 60 dc fc c3 22 19 a9 b1 03 3f 07 56 30 0a ab c4 cb 12 74 05 15 05 77 d8 d9 01 cb e3 b9 43 9b 73 a8 11 ea 72 73 44 12 44 e9 03 0b 68 7c be 8f 22 a5 aa 46 d8 0f d9 d3 80 f7 d1 e3 09 a2 47 22 e6 31 0a db e7 40 61 1d 04 e5 60 f0 33 dc cd 34 54 74 c2 14 4f 9e 6d 01 b8 dc 9c 91 b9 c2 df 03 c1 09 09 d2 7f 5e 80 9d 04 7a c3 f5 f7 52 46 64 1f de 6a 65 49 40 61 0b 74 a0 9c 92 6f e8 b2 4a 3f b1 0d f7 57 4e 45 6d 93 d8 e5 26 b1 99 c1 47 1e af 40 e8 03 d8 ee 5c ae 74 0e f9 14 6a c3 a4 e8 fb b8 21 a8 74 bc b0 c1 53 50 d8 05 9d a2 3c 50 ae c4 0b b2 3c 57 6d 49 90 54 93 bb ca 8e 9c e7 9b 5f ab d4 97 e7 3d 6e a4 cf 67 d9 68 6f 63 0c 64 bd 15 48 3b 51 07 3f ce 25 ce 03 c9 b9 e0 b0 1f 7a 20 e5 ba 3d 3f 47 f4 4d 9c 0b 58 a0 62 c6 58 cd 99 72 c1 58 fc 1b 22 ff
                                                                                                                                                                                                                                                      Data Ascii: Y`"?V0twCsrsDDh|"FG"1@a`34TtOm^zRFdjeI@atoJ?WNEm&G@\tj!tSP<P<WmIT_=nghocdH;Q?%z =?GMXbXrX"
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: d7 41 b8 f5 dd 29 1d 4e 51 cd a0 5e 0e 32 ce c2 9f c0 55 dc 18 6c e0 7d a6 6f 54 a9 6f 99 93 39 4f 92 31 de 5a 14 9a d1 cc 7c 3b 2f bf 7c 7a 06 ed 37 3f 97 eb f4 bf 0c 3d 61 29 fe c2 17 61 03 fe 62 71 ea 05 a0 be 65 a5 be 79 3e 1c b4 21 54 39 73 c1 0c 0e ac c4 3b bd 0d 4a 6d a2 69 8c f5 43 09 b2 f1 ee 72 96 11 2c 26 1e 26 74 d7 fd 6f b1 6f a3 10 01 58 aa dc 72 10 0b 98 16 1e f6 b2 3d fd b8 2f 5b 85 56 25 16 88 23 b5 4e 59 b4 a8 d6 ba 2d 8d 99 be 8d e5 be a1 fe c3 4d 7a cc b3 9a 4b e0 39 f3 e2 cd 1f 5d 52 8f cd 53 2a 70 d8 e0 dd e5 c2 68 9e 33 7d 43 cb 7d 6b dd 7f 0c 3a d0 df 7e 2a 26 9b 2c b2 23 a5 99 0a ed 42 46 a3 10 ef 2e e7 85 5f 06 dc a3 ff c1 f4 ad 2d f6 4d 76 66 96 5e 4d 66 ee b4 48 63 27 a8 fb 2e 84 81 0d ef d9 29 c9 f7 5d 42 ce 62 8b ba 7b e3 3f
                                                                                                                                                                                                                                                      Data Ascii: A)NQ^2Ul}oTo9O1Z|;/|z7?=a)abqey>!T9s;JmiCr,&&tooXr=/[V%#NY-MzK9]RS*ph3}C}k:~*&,#BF._-Mvf^MfHc'.)]Bb{?
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: c8 ab 87 04 2d 95 89 0c 98 4f 73 62 90 60 f5 a0 03 88 37 1a c1 5b 4e 62 bc c7 4b 88 87 36 0b f8 61 52 46 83 74 b4 ce 31 f0 ef 9e 15 b4 54 b1 eb 97 d2 2d 3a 9f 94 ef 81 78 cb 21 bc f9 fc 68 12 c5 79 de 64 d1 67 55 f3 b2 35 30 e6 c0 4d 56 27 cb d2 04 f5 c5 16 ef 11 b2 de 15 0d f6 74 df 28 de 7c 30 6f 43 b9 52 93 68 18 a1 5d 5c 35 51 cd b8 a3 5e 3c 5a c7 0a 69 a9 44 c1 cd c3 fd c9 26 b8 b6 6c 21 ba bd 32 5a c2 42 bc 0d 21 de 90 c2 aa 30 02 59 3f ab 4f 12 ae 01 f4 14 c8 79 a3 b1 5a d0 52 99 18 ca df 51 ea b1 89 ea 67 2b 5c cf 0e 28 de 90 14 6f 4d 61 e5 24 89 5e d4 66 87 c5 b1 49 02 af a6 4a d6 64 25 ac aa c6 72 04 d7 5a 7c d0 0a 77 ca 8e 29 c9 ab dd 7c 48 32 60 fb 8d e2 4d aa e0 92 30 e8 78 a8 36 8b 43 5d 12 6b 78 af a6 6c c9 68 a7 96 e3 45 29 46 d8 b9 51 f4
                                                                                                                                                                                                                                                      Data Ascii: -Osb`7[NbK6aRFt1T-:x!hydgU50MV't(|0oCRh]\5Q^<ZiD&l!2ZB!0Y?OyZRQg+\(oMa$^fIJd%rZ|w)|H2`M0x6C]kxlhE)FQ
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC877INData Raw: d1 be cd bc ff d4 67 df 70 e8 28 e3 e5 56 ed 30 b1 e5 94 68 78 16 ef 1b 4e cf 7c eb 11 ab 63 5a 23 24 6f 3d a9 ca c7 0b f0 ad a7 6f be 09 89 c6 c6 c3 45 69 3a c0 ba e7 04 fe ff 45 2e c0 37 a1 1e fb 76 24 c2 6d ec d4 4c be d2 97 ac 25 07 1b fe 8e 97 08 df 8e 7a e9 1b 93 b8 3c 77 a8 74 3a 59 41 13 9f bd ef 38 4d 4d 1b e1 1b 53 4f 7d 8b 92 c0 a9 ab 3f ba 7f 6a 9c 48 af 4f 99 26 fd 8f a3 8b f0 2d aa df be 59 49 60 d7 a9 e9 c3 15 25 79 59 d6 54 88 56 b4 23 33 bb a0 ac ea d8 69 da 93 3d c4 37 ab 3e fb b6 25 31 b6 5c 3a 57 7f e6 54 5d ed 89 71 e7 c9 91 9f a6 e1 af 2e 15 12 e3 db 56 cf 7d 03 63 0c 83 7c 03 eb bb 6f 65 4c 41 94 6f 65 fd f7 4d 8d 1d 08 f3 4d 6d 2c f8 f6 c6 04 c4 f9 f6 36 2e 7c a3 93 3f 02 7d a3 1b 23 be e5 c9 1a a1 be e5 8d 15 df fc 64 8b 1a 7d f3
                                                                                                                                                                                                                                                      Data Ascii: gp(V0hxN|cZ#$o=oEi:E.7v$mL%z<wt:YA8MMSO}?jHO&-YI`%yYTV#3i=7>%1\:WT]q.V}c|oeLAoeMMm,6.|?}#d}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      114192.168.2.559554104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC827OUTGET /assets/AdminPanelLink.vue_vue_type_script_setup_true_lang-B7bWBIQx.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b98ee85e7a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192405
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC289INData Raw: 32 61 64 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 63 2c 55 20 61 73 20 70 2c 79 20 61 73 20 66 2c 69 20 61 73 20 61 2c 62 61 20 61 73 20 6d 2c 6f 20 61 73 20 6e 2c 62 20 61 73 20 74 2c 61 69 20 61 73 20 6f 2c 41 20 61 73 20 62 2c 62 62 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 7b 6b 65 79 3a 31 7d 2c 41 3d 63 28 7b 5f 5f 6e 61 6d 65 3a 22 41 64 6d 69 6e 50 61 6e 65 6c 4c 69 6e 6b 22 2c 70 72 6f 70 73 3a 7b 75 73 65 72 49 64 3a 7b 7d 2c 73 68 6f 77 44 69 73 61 62 6c 65 64 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 73 65 74 75 70 28 72 29 7b 63 6f 6e 73 74 20 69 3d 72 2c 7b 69 73 46 65 61 74 75 72 65 41 63 63 65 73 73 69 62 6c 65 3a 6c 7d
                                                                                                                                                                                                                                                      Data Ascii: 2adimport{g as c,U as p,y as f,i as a,ba as m,o as n,b as t,ai as o,A as b,bb as k}from"./index-Dj1U7Ss3.js";const _={key:1},A=c({__name:"AdminPanelLink",props:{userId:{},showDisabled:{type:Boolean,default:!0}},setup(r){const i=r,{isFeatureAccessible:l}
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC403INData Raw: 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 73 29 74 72 79 7b 73 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 20 6b 2e 67 65 74 41 64 6d 69 6e 50 61 6e 65 6c 4c 69 6e 6b 28 69 2e 75 73 65 72 49 64 29 3b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 65 2e 64 61 74 61 2c 22 5f 62 6c 61 6e 6b 22 29 7d 63 61 74 63 68 28 65 29 7b 75 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 21 31 7d 7d 72 65 74 75 72 6e 28 65 2c 79 29 3d 3e 61 28 6c 29 28 61 28 6d 29 29 26 26 65 2e 75 73 65 72 49 64 3f 28 6e 28 29 2c 74 28 22 62 75 74 74 6f 6e 22 2c 7b 6b 65 79 3a 30 2c 6f 6e 43 6c 69 63 6b 3a 64 7d 2c 5b 6f 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 29 5d 29 29 3a 65 2e 73 68 6f 77 44 69 73 61 62 6c 65 64 3f 28 6e 28 29 2c 74 28 22 64 69 76
                                                                                                                                                                                                                                                      Data Ascii: async function d(){if(!s)try{s=!0;const e=await k.getAdminPanelLink(i.userId);window.open(e.data,"_blank")}catch(e){u(e)}finally{s=!1}}return(e,y)=>a(l)(a(m))&&e.userId?(n(),t("button",{key:0,onClick:d},[o(e.$slots,"default")])):e.showDisabled?(n(),t("div
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      115192.168.2.559558104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC785OUTGET /assets/verified-BN21uFXy.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1b99f540c80-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 2100671
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sat, 05 Oct 2024 07:48:12 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-s72d8
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC287INData Raw: 31 61 38 39 0d 0a 63 6f 6e 73 74 20 41 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 47 41 41 41 41 42 67 43 41 59 41 41 41 44 69 6d 48 63 34 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 43 42 56 4a 52 45 46 55 65 41 48 74 6e 46 31 73 46 46 55 55 78 2b 2b 35 73 39 73 32 6b 67 67 6f 52 73 41 67 45 62 6f 46 4b 36 42 74 4b 52 2f 52 49 42 2b 4c 75 39 55 59 6d 36 67 78 38 55 56 39 38 5a 45 33 66 52 44 45 6f 45 53 4e 6a 2f 70 67 34 70 4d 2b 36 49 73 68 55 52 2b 6b 51 43 74 67 6f 67 6a 39 57 45 52 42 36 42 59 52 4d 59 41 52 2b 54 44 42 41 4c 74 7a 72 2b 63 4d 54 46 6e 71 37 6e 61 2b 39 75 36 64 39 6d 37 53 33 4f 6d 64 4f 2b 66 2b 7a 2b 2f 4d 75 66
                                                                                                                                                                                                                                                      Data Ascii: 1a89const A="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGAAAABgCAYAAADimHc4AAAAAXNSR0IArs4c6QAACBVJREFUeAHtnF1sFFUUx++5s9s2kggoRsAgEboFK6BtKR/RIB+Lu9UYm6gx8UV98ZE3fRDEoESNj/pg4pM+6IshUR+kQCtgogj9WERB6BYRMYAR+TDBALtzr+cMTFnq7na+9u6d9m7S3OmdO+f+z+/Muf
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 50 41 45 44 41 45 44 41 46 44 77 42 43 59 4c 41 51 67 72 6f 37 4b 77 38 38 32 32 4b 64 47 6e 6b 50 39 59 47 57 61 50 77 58 34 33 49 36 6a 4c 34 6b 34 69 69 62 4e 43 50 38 7a 4a 75 58 54 74 43 78 36 52 74 5a 69 38 53 49 74 78 2b 30 58 79 77 79 51 75 39 70 58 32 45 57 78 72 78 53 32 6c 65 41 72 59 66 33 51 44 36 56 31 63 56 6a 6d 63 52 41 35 56 71 4e 74 79 7a 65 38 31 49 31 74 6f 2b 50 2f 73 63 73 41 32 66 74 51 70 31 31 67 42 38 72 42 74 4a 4a 73 47 61 51 50 39 70 64 62 70 32 74 64 37 44 4c 41 4c 72 4c 2f 37 66 30 75 33 47 72 72 33 44 61 36 6c 62 48 4b 41 4e 6e 54 30 57 35 4c 65 37 41 61 52 41 75 73 44 73 67 4f 44 6c 56 72 6f 39 4f 36 57 47 57 41 7a 63 54 6d 38 65 42 35 61 54 4f 65 44 5a 58 72 59 35 4d 42 73 71 66 74 51 63 46 6b 54 6b 70 57 56 54 4d 41 6b
                                                                                                                                                                                                                                                      Data Ascii: PAEDAEDAFDwBCYLAQgro7Kw8822KdGnkP9YGWaPwX43I6jL4k4iibNCP8zJuXTtCx6RtZi8SItx+0XywyQu9pX2EWxrxS2leArYf3QD6V1cVjmcRA5VqNtyze81I1to+P/scsA2ftQp11gB8rBtJJsGaQP9pdbp2td7DLALrL/7f0u3Grr3Da6lbHKANnT0W5Le7AaRAusDsgODlVro9O6WGWAzcTm8eB5aTOeDZXrY5MBsqftQcFkTkpWVTMAk
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 4a 46 38 65 6e 69 4f 46 54 58 35 45 48 67 49 78 43 64 74 39 35 33 6a 68 31 48 51 35 77 5a 64 39 6b 6f 54 61 78 2b 61 45 50 35 41 76 35 56 41 76 4e 6b 51 39 42 70 53 4a 70 38 73 57 2b 63 50 56 72 72 48 75 34 74 44 35 47 79 39 39 5a 30 78 73 66 72 2b 55 6b 54 55 30 79 77 41 56 4d 77 71 32 6d 61 56 6e 4d 69 62 31 75 58 58 78 4b 32 45 76 61 61 77 6d 66 57 4e 51 30 41 31 7a 59 4e 45 4e 6d 6e 78 4e 66 34 73 52 73 32 71 33 54 75 67 54 6f 74 57 62 77 70 32 6f 78 41 7a 62 57 37 35 70 6d 67 4e 73 5a 4f 57 49 31 54 6e 30 53 48 39 7a 66 37 74 5a 70 57 36 4a 47 30 71 6f 43 50 6a 46 51 45 67 44 71 43 4e 62 73 75 57 4c 4e 61 65 37 47 49 48 78 46 2f 32 76 35 51 32 32 6b 6b 62 53 71 30 71 64 6b 43 43 70 31 42 74 39 30 6e 49 56 76 4f 70 34 75 72 64 4e 6c 47 64 2b 77 6e 49
                                                                                                                                                                                                                                                      Data Ascii: JF8eniOFTX5EHgIxCdt953jh1HQ5wZd9koTax+aEP5Av5VAvNkQ9BpSJp8sW+cPVrrHu4tD5Gy99Z0xsfr+UkTU0ywAVMwq2maVnMib1uXXxK2EvaawmfWNQ0A1zYNENmnxNf4sRs2q3TugTotWbwp2oxAzbW75pmgNsZOWI1Tn0SH9zf7tZpW6JG0qoCPjFQEgDqCNbsuWLNae7GIHxF/2v5Q22kkbSq0qdkCCp1Bt90nIVvOp4urdNlGd+wnI
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 58 58 39 77 46 4e 55 64 66 32 2f 76 56 78 4c 67 4d 4c 6b 54 71 59 49 34 4c 54 2f 73 4f 43 62 53 69 46 4e 51 70 4d 35 55 55 4e 44 57 73 56 50 72 31 46 59 6e 43 43 47 4a 57 4d 63 2f 4f 6c 6a 37 69 34 34 7a 6e 63 37 51 71 55 56 48 4c 67 47 73 72 54 4c 57 30 6d 6b 52 47 46 47 6b 4d 37 58 54 44 6e 5a 4b 69 65 46 6f 61 30 74 41 71 56 4b 6c 6b 45 73 30 6c 49 54 6b 37 76 62 31 38 37 33 6b 4a 73 6c 78 65 2f 76 32 31 39 33 65 5a 58 63 6d 6b 39 31 39 37 33 31 2f 66 44 37 37 66 6e 33 33 37 54 76 47 76 4d 4e 44 77 45 50 41 51 38 42 44 77 45 50 41 51 38 42 44 77 45 50 41 51 38 42 44 59 4c 49 68 77 4d 76 4e 34 63 39 73 2f 33 68 75 4d 70 6c 38 6b 41 6d 78 6b 6e 4d 2b 52 77 67 47 48 38 52 4a 78 76 6b 2b 48 77 2f 38 72 4b 74 6c 65 6e 63 35 2b 56 51 32 42 47 77 55 51 74 6e
                                                                                                                                                                                                                                                      Data Ascii: XX9wFNUdf2/vVxLgMLkTqYI4LT/sOCbSiFNQpM5UUNDWsVPr1FYnCCGJWMc/Olj7i44znc7QqUVHLgGsrTLW0mkRGFGkM7XTDnZKieFoa0tAqVKlkEs0lITk7vb1873kJslxe/v2193eZXcmk919731/fD77fn337TvGvMNDwEPAQ8BDwEPAQ8BDwEPAQ8BDYLIhwMvN4c9s/3huMpl8kAmxknM+RwgGH8RJxvk+Hw/8rKtlenc5+VQ2BGwUQtn
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1369INData Raw: 48 39 36 32 77 6a 34 5a 46 74 74 74 63 4c 61 37 77 69 7a 2b 73 75 6b 6e 30 45 70 6c 32 69 47 54 46 68 4a 5a 55 59 6d 61 51 4a 2b 66 51 38 66 78 70 71 64 46 32 51 46 75 79 6c 66 46 76 79 41 62 32 4b 7a 4d 7a 55 34 51 73 4c 38 69 4d 38 32 63 79 6b 38 51 56 6a 4a 43 70 51 6d 59 46 54 67 69 37 4b 43 33 5a 4a 50 43 2f 79 73 66 55 54 43 2b 68 74 73 58 58 6c 69 43 43 4e 44 42 42 78 74 75 2f 51 77 44 44 2b 65 4e 64 37 74 2f 32 2b 65 4d 39 4c 73 35 44 37 35 75 58 62 37 30 47 37 59 63 6e 42 32 59 68 51 6a 61 58 47 47 43 4d 68 49 35 61 78 54 57 6e 6f 4a 4d 78 4c 34 54 36 34 49 4d 7a 33 77 42 35 4f 43 50 58 4e 49 4f 6e 4b 67 35 78 45 39 6f 49 59 4f 77 77 51 67 48 6d 37 2f 73 4d 47 51 79 66 71 5a 6a 59 44 2f 30 4c 35 2b 39 6f 2b 7a 39 72 69 45 65 70 54 57 74 32 35 69
                                                                                                                                                                                                                                                      Data Ascii: H962wj4ZFtttcLa7wiz+sukn0Epl2iGTFhJZUYmaQJ+fQ8fxpqdF2QFuylfFvyAb2KzMzU4QsL8iM82cyk8QVjJCpQmYFTgi7KC3ZJPC/ysfUTC+htsXXliCCNDBBxtu/QwDD+eNd7t/2+eM9Ls5D75uXb70G7YcnB2YhQjaXGGCMhI5axTWnoJMxL4T64IMz3wB5OCPXNIOnKg5xE9oIYOwwQgHm7/sMGQyfqZjYD/0L5+9o+z9riEepTWt25i
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1038INData Raw: 49 43 58 4f 6d 75 46 43 44 4e 2b 75 45 50 2b 69 78 68 59 49 6b 41 6f 61 69 36 62 33 7a 4d 4f 6c 59 32 35 56 4c 57 4d 4c 42 45 41 4d 62 6f 55 38 73 47 4b 49 63 4d 78 58 44 63 45 67 61 57 43 47 43 71 34 73 69 72 53 6f 65 77 63 6b 51 73 56 36 78 68 59 49 6b 41 7a 41 4d 73 73 65 38 49 49 6b 55 57 61 68 55 44 53 77 52 67 4a 6e 79 79 79 50 36 36 54 70 33 67 31 6a 43 77 52 49 42 66 69 66 77 4e 6b 37 46 7a 72 6b 4f 6c 57 41 62 42 39 77 43 4c 48 4c 57 69 7a 68 49 42 6d 55 2f 79 68 64 42 39 36 57 44 46 51 44 65 58 78 62 37 54 4c 78 6e 5a 6c 69 43 66 4c 35 59 49 49 49 46 56 31 64 58 66 78 36 75 66 52 44 37 68 46 58 32 50 38 39 35 51 56 66 58 33 72 50 70 6f 6d 59 42 44 54 56 4e 50 4b 35 7a 66 68 36 69 65 61 37 65 49 74 77 70 53 62 6e 6e 79 46 57 47 59 2b 38 6a 33 33
                                                                                                                                                                                                                                                      Data Ascii: ICXOmuFCDN+uEP+ixhYIkAoai6b3zMOlY25VLWMLBEAMboU8sGKIcMxXDcEgaWCGCq4sirSoewckQsV6xhYIkAzAMsse8IIkUWahUDSwRgJnyyyP66Tp3g1jCwRIBfifwNk7FzrkOlWAbB9wCLHLWizhIBmU/yhdB96WDFQDeXxb7TLxnZliCfL5YIIIFV1dXfx6ufRD7hFX2P895QVfX3rPpomYBDTVNPK5zfh6iea7eItwpSbnnyFWGY+8j33
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      116192.168.2.559564104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC787OUTGET /assets/upperFirst-Dz28_mJX.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bc7c325e6c-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192405
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC289INData Raw: 34 61 30 0d 0a 69 6d 70 6f 72 74 7b 64 35 20 61 73 20 62 2c 64 34 20 61 73 20 67 2c 62 52 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 76 61 72 20 70 3d 62 3b 66 75 6e 63 74 69 6f 6e 20 52 28 72 2c 65 2c 61 29 7b 76 61 72 20 6f 3d 72 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 2c 21 65 26 26 61 3e 3d 6f 3f 72 3a 70 28 72 2c 65 2c 61 29 7d 76 61 72 20 24 3d 52 2c 41 3d 22 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2c 43 3d 22 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 22 2c 53 3d 22 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 22 2c 79 3d 22 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 22 2c 68 3d 43 2b 53 2b 79 2c 54 3d 22 5c 5c 75 66 65 30 65 5c 5c
                                                                                                                                                                                                                                                      Data Ascii: 4a0import{d5 as b,d4 as g,bR as m}from"./index-Dj1U7Ss3.js";var p=b;function R(r,e,a){var o=r.length;return a=a===void 0?o:a,!e&&a>=o?r:p(r,e,a)}var $=R,A="\\ud800-\\udfff",C="\\u0300-\\u036f",S="\\ufe20-\\ufe2f",y="\\u20d0-\\u20ff",h=C+S+y,T="\\ufe0e\\
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC902INData Raw: 41 2b 68 2b 54 2b 22 5d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 55 28 72 29 7b 72 65 74 75 72 6e 20 46 2e 74 65 73 74 28 72 29 7d 76 61 72 20 66 3d 55 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 72 29 7b 72 65 74 75 72 6e 20 72 2e 73 70 6c 69 74 28 22 22 29 7d 76 61 72 20 6a 3d 4d 2c 6e 3d 22 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2c 6b 3d 22 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 22 2c 78 3d 22 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 22 2c 45 3d 22 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 22 2c 48 3d 6b 2b 78 2b 45 2c 4a 3d 22 5c 5c 75 66 65 30 65 5c 5c 75 66 65 30 66 22 2c 4f 3d 22 5b 22 2b 6e 2b 22 5d 22 2c 73 3d 22 5b 22 2b 48 2b 22 5d 22 2c 75 3d 22 5c 5c 75 64 38 33 63 5b 5c 5c 75 64 66 66 62 2d 5c 5c 75 64 66 66 66 5d 22 2c 56 3d 22 28
                                                                                                                                                                                                                                                      Data Ascii: A+h+T+"]");function U(r){return F.test(r)}var f=U;function M(r){return r.split("")}var j=M,n="\\ud800-\\udfff",k="\\u0300-\\u036f",x="\\ufe20-\\ufe2f",E="\\u20d0-\\u20ff",H=k+x+E,J="\\ufe0e\\ufe0f",O="["+n+"]",s="["+H+"]",u="\\ud83c[\\udffb-\\udfff]",V="(
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      117192.168.2.55956113.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                      x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224402Z-15767c5fc55v7j95gq2uzq37a00000000dbg00000000fkux
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      118192.168.2.55956213.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                      x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224402Z-15767c5fc55tsfp92w7yna557w0000000d4g00000000h0gv
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      119192.168.2.559568172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1070OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 1484
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/roulette
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC1484OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 34 39 38 31 30 30 36 37 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 32 32 32 34 30 39 39 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 32 33 34 30 2e 35 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 32 33 34 30 2e 35 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 32 38 30 38 31 38 32 37 35 33 39 2e 36 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 34 2e 38 2e 30 22 2c 22 6a 73 22 3a 22 32 30 32 34 2e 36
                                                                                                                                                                                                                                                      Data Ascii: {"memory":{"totalJSHeapSize":49810067,"usedJSHeapSize":32224099,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":2340.5,"firstContentfulPaint":2340.5,"startTime":1728081827539.6,"versions":{"fl":"2024.8.0","js":"2024.6
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC371INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      access-control-allow-origin: https://csgoempire.com
                                                                                                                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1bc989d8c9c-EWR
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      120192.168.2.55956313.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                      x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224402Z-15767c5fc55jdxmppy6cmd24bn00000005cg00000000d1vc
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      121192.168.2.55956613.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                      x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224402Z-15767c5fc55852fxfeh7csa2dn0000000cyg00000000w91a
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      122192.168.2.55956513.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                      x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224402Z-15767c5fc55jdxmppy6cmd24bn000000059000000000ttfz
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      123192.168.2.559570104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC828OUTGET /assets/TablePagination.vue_vue_type_script_setup_true_lang-CSEd8dpi.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bf9b9d7c81-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 198730
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 34 34 62 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 50 2c 63 20 61 73 20 6c 2c 72 20 61 73 20 64 2c 6f 2c 62 20 61 73 20 75 2c 64 20 61 73 20 63 2c 46 20 61 73 20 43 2c 7a 20 61 73 20 6b 2c 6e 20 61 73 20 79 2c 48 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 42 3d 50 28 7b 5f 5f 6e 61 6d 65 3a 22 54 61 62 6c 65 50 61 67 69 6e 61 74 69 6f 6e 22 2c 70 72 6f 70 73 3a 7b 63 75 72 72 65 6e 74 50 61 67 65 3a 7b 7d 2c 6c 61 73 74 50 61 67 65 3a 7b 7d 2c 70 6f 73 69 74 69 6f 6e 3a 7b 64 65 66 61 75 6c 74 3a 22 63 65 6e 74 65 72 22 7d 7d 2c 65 6d 69 74 73 3a 5b 22 70 61 67 65 43 68 61 6e 67 65 22 5d 2c 73 65 74 75 70 28 67 2c 7b 65 6d 69 74 3a 70 7d 29 7b 63 6f 6e 73 74 20 65 3d 67 2c 6d 3d 70 2c
                                                                                                                                                                                                                                                      Data Ascii: 44bimport{g as P,c as l,r as d,o,b as u,d as c,F as C,z as k,n as y,H as x}from"./index-Dj1U7Ss3.js";const B=P({__name:"TablePagination",props:{currentPage:{},lastPage:{},position:{default:"center"}},emits:["pageChange"],setup(g,{emit:p}){const e=g,m=p,
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC817INData Raw: 50 61 67 65 2d 31 2c 65 2e 63 75 72 72 65 6e 74 50 61 67 65 2c 65 2e 63 75 72 72 65 6e 74 50 61 67 65 2b 31 2c 65 2e 63 75 72 72 65 6e 74 50 61 67 65 2b 32 5d 2e 66 69 6c 74 65 72 28 74 3d 3e 74 3e 30 26 26 74 3c 3d 65 2e 6c 61 73 74 50 61 67 65 29 29 2c 69 3d 7b 73 74 61 72 74 3a 22 6a 75 73 74 69 66 79 2d 73 74 61 72 74 22 2c 63 65 6e 74 65 72 3a 22 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 2c 65 6e 64 3a 22 6a 75 73 74 69 66 79 2d 65 6e 64 22 7d 2c 76 3d 6c 28 28 29 3d 3e 69 5b 65 2e 70 6f 73 69 74 69 6f 6e 5d 7c 7c 69 2e 63 65 6e 74 65 72 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 6d 28 22 70 61 67 65 43 68 61 6e 67 65 22 2c 74 29 7d 72 65 74 75 72 6e 28 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 64 28 22 42 74 6e 22 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                      Data Ascii: Page-1,e.currentPage,e.currentPage+1,e.currentPage+2].filter(t=>t>0&&t<=e.lastPage)),i={start:"justify-start",center:"justify-center",end:"justify-end"},v=l(()=>i[e.position]||i.center);function r(t){m("pageChange",t)}return(t,a)=>{const s=d("Btn");return
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      124192.168.2.559571104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC782OUTGET /assets/Table-BxUMABSe.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bf9e5c5e7a-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192406
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 31 33 62 63 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 48 2c 63 20 61 73 20 70 2c 61 49 20 61 73 20 7a 2c 72 20 61 73 20 4d 2c 6f 20 61 73 20 73 2c 6e 20 61 73 20 75 2c 77 20 61 73 20 6f 2c 69 20 61 73 20 61 2c 62 20 61 73 20 76 2c 64 20 61 73 20 79 2c 65 20 61 73 20 66 2c 74 20 61 73 20 63 2c 66 20 61 73 20 44 2c 46 20 61 73 20 53 2c 7a 20 61 73 20 4c 2c 41 20 61 73 20 6d 2c 48 20 61 73 20 67 2c 62 58 20 61 73 20 46 2c 62 59 20 61 73 20 55 2c 61 69 20 61 73 20 24 2c 62 5a 20 61 73 20 58 2c 62 5f 20 61 73 20 59 2c 5f 20 61 73 20 6a 2c 61 76 20 61 73 20 5a 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 42 75 74 74 6f 6e 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f
                                                                                                                                                                                                                                                      Data Ascii: 13bcimport{g as H,c as p,aI as z,r as M,o as s,n as u,w as o,i as a,b as v,d as y,e as f,t as c,f as D,F as S,z as L,A as m,H as g,bX as F,bY as U,ai as $,bZ as X,b_ as Y,_ as j,av as Z}from"./index-Dj1U7Ss3.js";import{_ as N}from"./Button.vue_vue_type_
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 49 2c 62 20 61 73 20 4b 2c 61 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 53 65 6c 65 63 74 2e 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 73 65 74 75 70 5f 74 72 75 65 5f 6c 61 6e 67 2d 44 49 70 44 50 67 37 59 2e 6a 73 22 3b 76 61 72 20 69 3d 28 64 3d 3e 28 64 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22 2c 64 2e 44 41 52 4b 3d 22 64 61 72 6b 22 2c 64 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 64 29 29 28 69 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 71 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 74 6f 70 2d 67 72 69 64 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 7d 2c 4a 3d 48 28 7b 5f 5f 6e 61 6d 65 3a 22 54 61 62 6c 65 22 2c 70 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 7b 7d 2c 74 61 62 4f 70 74 69
                                                                                                                                                                                                                                                      Data Ascii: ";import{_ as I,b as K,a as x}from"./Select.vue_vue_type_script_setup_true_lang-DIpDPg7Y.js";var i=(d=>(d.NORMAL="normal",d.DARK="dark",d.LIGHT="light",d))(i||{});const q={key:0,class:"top-grid justify-between"},J=H({__name:"Table",props:{title:{},tabOpti
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 69 66 79 2d 63 65 6e 74 65 72 22 5d 29 7d 2c 5b 68 2e 76 61 6c 75 65 3f 28 73 28 29 2c 75 28 61 28 49 29 2c 7b 6b 65 79 3a 30 2c 22 6d 6f 64 65 6c 2d 76 61 6c 75 65 22 3a 74 2e 73 6f 72 74 56 61 6c 75 65 2c 22 6f 6e 55 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 3a 47 7d 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 79 28 61 28 4e 29 2c 7b 63 6c 61 73 73 3a 22 6d 72 2d 78 6c 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 66 28 63 28 54 2e 76 61 6c 75 65 29 2c 31 29 5d 29 2c 5f 3a 31 7d 29 2c 79 28 61 28 78 29 2c 6e 75 6c 6c 2c 7b 64 65 66 61 75 6c 74 3a 6f 28 28 29 3d 3e 5b 28 73 28 21 30 29 2c 76 28 53 2c 6e 75 6c 6c 2c 4c 28 74 2e 73 6f 72 74 4f 70 74 69 6f 6e 73 2c 72 3d 3e 28
                                                                                                                                                                                                                                                      Data Ascii: ify-center"])},[h.value?(s(),u(a(I),{key:0,"model-value":t.sortValue,"onUpdate:modelValue":G},{default:o(()=>[y(a(N),{class:"mr-xl flex items-center"},{default:o(()=>[f(c(T.value),1)]),_:1}),y(a(x),null,{default:o(()=>[(s(!0),v(S,null,L(t.sortOptions,r=>(
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 74 69 66 79 3a 7b 64 65 66 61 75 6c 74 3a 22 73 74 61 72 74 22 7d 2c 66 69 74 43 6f 6e 74 65 6e 74 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 6f 76 65 72 66 6c 6f 77 53 68 72 69 6e 6b 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 7d 2c 73 65 74 75 70 28 64 29 7b 72 65 74 75 72 6e 28 65 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4d 28 22 43 6f 70 79 22 29 3b 72 65 74 75 72 6e 20 73 28 29 2c 76 28 22 74 64 22 2c 7b 76 61 6c 69 67 6e 3a 22 6d 69 64 64 6c 65 22 2c 63 6c 61 73 73 3a 67 28 5b 22 70 78 2d 6d 64 20 70 79 2d 30 20 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 3a 70 6c 2d 5b 31 32 70 78 5d 20 6c 61 73 74 2d 6f 66 2d 74 79 70 65 3a 70 72 2d 5b 31 32 70 78 5d 20 6c 67 3a 70 78 2d 5b 31 32
                                                                                                                                                                                                                                                      Data Ascii: tify:{default:"start"},fitContent:{type:Boolean,default:!1},overflowShrink:{type:Boolean,default:!1}},setup(d){return(e,l)=>{const n=M("Copy");return s(),v("td",{valign:"middle",class:g(["px-md py-0 first-of-type:pl-[12px] last-of-type:pr-[12px] lg:px-[12
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC664INData Raw: 3f 76 6f 69 64 20 30 3a 54 2e 76 61 72 69 61 6e 74 2e 76 61 6c 75 65 29 3d 3d 3d 61 28 69 29 2e 4e 4f 52 4d 41 4c 26 26 28 28 6b 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6b 2e 61 6c 74 65 72 6e 61 74 65 52 6f 77 43 6f 6c 6f 72 73 2e 76 61 6c 75 65 29 2c 22 62 67 2d 64 61 72 6b 2d 36 22 3a 28 28 4f 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4f 2e 76 61 72 69 61 6e 74 2e 76 61 6c 75 65 29 3d 3d 3d 61 28 69 29 2e 44 41 52 4b 2c 22 65 76 65 6e 3a 62 67 2d 64 61 72 6b 2d 34 22 3a 28 28 43 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 76 61 72 69 61 6e 74 2e 76 61 6c 75 65 29 3d 3d 3d 61 28 69 29 2e 44 41 52 4b 26 26 28 28 52 3d 61 28 65 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 52 2e 61 6c 74 65 72
                                                                                                                                                                                                                                                      Data Ascii: ?void 0:T.variant.value)===a(i).NORMAL&&((k=a(e))==null?void 0:k.alternateRowColors.value),"bg-dark-6":((O=a(e))==null?void 0:O.variant.value)===a(i).DARK,"even:bg-dark-4":((C=a(e))==null?void 0:C.variant.value)===a(i).DARK&&((R=a(e))==null?void 0:R.alter
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      125192.168.2.559573104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC825OUTGET /assets/SoundControl.vue_vue_type_script_setup_true_lang-muEKvA6U.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bf7f8b42dd-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 192406
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-ktmzs
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 32 61 63 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 75 2c 68 20 61 73 20 6d 2c 63 20 61 73 20 64 2c 72 2c 6f 20 61 73 20 69 2c 6e 20 61 73 20 70 2c 77 20 61 73 20 66 2c 64 20 61 73 20 5f 2c 69 20 61 73 20 78 2c 61 31 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6b 3d 75 28 7b 5f 5f 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6f 6e 74 72 6f 6c 22 2c 70 72 6f 70 73 3a 7b 6d 6f 64 65 6c 56 61 6c 75 65 3a 42 6f 6f 6c 65 61 6e 7d 2c 65 6d 69 74 73 3a 5b 22 75 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 5d 2c 73 65 74 75 70 28 65 2c 7b 65 6d 69 74 3a 74 7d 29 7b 63 6f 6e 73 74 7b 74 3a 6f 7d 3d 6d 28 29 2c 6e 3d 65 2c 73 3d 64 28 28 29 3d 3e 60 24 7b 6f 28 22 73 6f 75 6e 64 73 2e 73 6f 75 6e 64
                                                                                                                                                                                                                                                      Data Ascii: 2acimport{g as u,h as m,c as d,r,o as i,n as p,w as f,d as _,i as x,a1 as V}from"./index-Dj1U7Ss3.js";const k=u({__name:"SoundControl",props:{modelValue:Boolean},emits:["update:modelValue"],setup(e,{emit:t}){const{t:o}=m(),n=e,s=d(()=>`${o("sounds.sound
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC402INData Raw: 3a 6f 28 22 73 6f 75 6e 64 73 2e 6f 66 66 22 29 7d 60 29 2c 61 3d 74 2c 63 3d 28 29 3d 3e 61 28 22 75 70 64 61 74 65 3a 6d 6f 64 65 6c 56 61 6c 75 65 22 2c 21 6e 2e 6d 6f 64 65 6c 56 61 6c 75 65 29 3b 72 65 74 75 72 6e 28 42 2c 43 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 72 28 22 42 74 6e 22 29 3b 72 65 74 75 72 6e 20 69 28 29 2c 70 28 6c 2c 7b 63 6c 61 73 73 3a 22 77 2d 5b 31 30 33 70 78 5d 22 2c 76 61 72 69 61 6e 74 3a 22 74 65 72 74 69 61 72 79 22 2c 74 65 78 74 3a 73 2e 76 61 6c 75 65 2c 6f 6e 43 6c 69 63 6b 3a 63 7d 2c 7b 62 65 66 6f 72 65 3a 66 28 28 29 3d 3e 5b 5f 28 78 28 56 29 2c 7b 63 6c 61 73 73 3a 22 6d 72 2d 73 6d 22 2c 69 63 6f 6e 3a 65 2e 6d 6f 64 65 6c 56 61 6c 75 65 3f 22 49 63 6f 6e 53 6f 75 6e 64 22 3a 22 49 63 6f 6e 53 6f 75 6e 64 4f 66 66
                                                                                                                                                                                                                                                      Data Ascii: :o("sounds.off")}`),a=t,c=()=>a("update:modelValue",!n.modelValue);return(B,C)=>{const l=r("Btn");return i(),p(l,{class:"w-[103px]",variant:"tertiary",text:s.value,onClick:c},{before:f(()=>[_(x(V),{class:"mr-sm",icon:e.modelValue?"IconSound":"IconSoundOff
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      126192.168.2.559575172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1047OUTGET /assets/apiAsync-E1unfV9x.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bf9ceb0cdd-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199109
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:34 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 33 31 66 0d 0a 69 6d 70 6f 72 74 7b 6a 31 20 61 73 20 6d 2c 6a 6c 20 61 73 20 45 2c 6a 58 20 61 73 20 67 2c 6a 64 20 61 73 20 74 2c 6a 65 20 61 73 20 6f 2c 6a 59 20 61 73 20 68 2c 6a 5a 20 61 73 20 72 2c 6a 68 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 54 28 73 29 7b 76 61 72 20 69 3d 6d 2e 67 65 74 28 73 29 2c 63 3d 7b 66 69 6e 69 73 68 65 64 3a 67 28 6c 29 2c 73 65 74 45 72 72 6f 72 48 61 6e 64 6c 65 72 3a 75 2c 61 64 64 54 6f 54 72 61 63 65 3a 64 2c 61 64 64 52 65 6c 65 61 73 65 3a 70 7d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 63 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 6c 65 74 5b 65 2c 6e 5d 3d 61 3b 72 65 74 75 72 6e 20 45 28 22 61 70 69 2d 22 2b 65 2c 6e 2c 22
                                                                                                                                                                                                                                                      Data Ascii: 31fimport{j1 as m,jl as E,jX as g,jd as t,je as o,jY as h,jZ as r,jh as f}from"./index-Dj1U7Ss3.js";function T(s){var i=m.get(s),c={finished:g(l),setErrorHandler:u,addToTrace:d,addRelease:p};Object.entries(c).forEach(a=>{let[e,n]=a;return E("api-"+e,n,"
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC517INData Raw: 65 2d 72 3a 61 3b 74 28 68 2c 5b 22 66 69 6e 69 73 68 65 64 22 2c 7b 74 69 6d 65 3a 6e 7d 5d 2c 76 6f 69 64 20 30 2c 6f 2e 6d 65 74 72 69 63 73 2c 69 29 2c 64 28 61 2c 7b 6e 61 6d 65 3a 22 66 69 6e 69 73 68 65 64 22 2c 73 74 61 72 74 3a 6e 2b 72 2c 6f 72 69 67 69 6e 3a 22 6e 72 22 7d 29 2c 74 28 22 61 70 69 2d 61 64 64 50 61 67 65 41 63 74 69 6f 6e 22 2c 5b 6e 2c 22 66 69 6e 69 73 68 65 64 22 5d 2c 76 6f 69 64 20 30 2c 6f 2e 70 61 67 65 41 63 74 69 6f 6e 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 65 29 7b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 2e 6e 61 6d 65 26 26 65 2e 73 74 61 72 74 29 7b 76 61 72 20 6e 3d 7b 6e 3a 65 2e 6e 61 6d 65 2c 73 3a 65 2e 73 74 61 72 74 2d 72 2c 65 3a 28 65 2e 65 6e 64 7c 7c 65
                                                                                                                                                                                                                                                      Data Ascii: e-r:a;t(h,["finished",{time:n}],void 0,o.metrics,i),d(a,{name:"finished",start:n+r,origin:"nr"}),t("api-addPageAction",[n,"finished"],void 0,o.pageAction,i)}function d(a,e){if(e&&typeof e=="object"&&e.name&&e.start){var n={n:e.name,s:e.start-r,e:(e.end||e
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      127192.168.2.559577172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1052OUTGET /assets/agent-session-D7AW2-d5.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bf9917c3ee-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199109
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:34 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-95npl
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 31 61 36 31 0d 0a 69 6d 70 6f 72 74 7b 69 5f 20 61 73 20 6c 2c 69 24 20 61 73 20 79 2c 6a 30 20 61 73 20 41 2c 6a 31 20 61 73 20 70 2c 6a 32 20 61 73 20 77 2c 6a 33 20 61 73 20 54 2c 6a 34 20 61 73 20 6f 2c 6a 35 20 61 73 20 64 2c 6a 36 20 61 73 20 4d 2c 6a 37 20 61 73 20 76 2c 6a 38 20 61 73 20 6a 2c 6a 39 20 61 73 20 66 2c 6a 61 20 61 73 20 62 2c 6a 62 20 61 73 20 6d 2c 6a 63 20 61 73 20 44 2c 6a 64 20 61 73 20 78 2c 6a 65 20 61 73 20 52 2c 6a 66 20 61 73 20 6b 2c 6a 67 20 61 73 20 67 2c 6a 68 20 61 73 20 49 2c 6a 69 20 61 73 20 46 2c 6a 6a 20 61 73 20 4f 2c 6a 6b 20 61 73 20 43 2c 6a 6c 20 61 73 20 45 2c 6a 6d 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6c 61 73 73 20 53 7b 63 6f 6e 73 74 72 75 63
                                                                                                                                                                                                                                                      Data Ascii: 1a61import{i_ as l,i$ as y,j0 as A,j1 as p,j2 as w,j3 as T,j4 as o,j5 as d,j6 as M,j7 as v,j8 as j,j9 as f,ja as b,jb as m,jc as D,jd as x,je as R,jf as k,jg as g,jh as I,ji as F,jj as O,jk as C,jl as E,jm as N}from"./index-Dj1U7Ss3.js";class S{construc
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 6f 72 28 22 6f 6e 45 6e 64 20 68 61 6e 64 6c 65 72 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6d 73 20 64 75 72 61 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 74 68 69 73 2e 6f 6e 45 6e 64 3d 65 2e 6f 6e 45 6e 64 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 4d 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 74 68 69 73 2e 63 72 65 61 74 65 28 74 68 69 73 2e 6f 6e 45 6e 64 2c 74 29 7d 63 72 65 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 72 26 26 74 68 69 73 2e 63 6c 65 61 72 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 65 3f 65 28 29 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                      Data Ascii: or("onEnd handler is required");if(!t)throw new Error("ms duration is required");this.onEnd=e.onEnd,this.initialMs=t,this.startTimestamp=Date.now(),this.timer=this.create(this.onEnd,t)}create(e,t){return this.timer&&this.clear(),setTimeout(()=>e?e():this.
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 6e 50 61 75 73 65 28 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 4d 73 3d 74 68 69 73 2e 69 6e 69 74 69 61 6c 4d 73 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 29 7d 72 65 73 75 6d 65 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 72 65 61 64 53 74 6f 72 61 67 65 28 29 2c 73 3d 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3a 74 3b 65 28 73 2e 65 78 70 69 72 65 73 41 74 29 7c 7c 65 28 73 2e 69 6e 61 63 74 69 76 65 41 74 29 3f 74 68 69 73 2e 65 6e 64 28 29 3a 28 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 6f 6e 52 65 73 75 6d 65 28 29 29 7d 63 61 74
                                                                                                                                                                                                                                                      Data Ascii: nPause(),clearTimeout(this.timer),this.remainingMs=this.initialMs-(Date.now()-this.startTimestamp)}resume(){try{const t=this.readStorage(),s=typeof t=="string"?JSON.parse(t):t;e(s.expiresAt)||e(s.inactiveAt)?this.end():(this.refresh(),this.onResume())}cat
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 28 6e 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 65 78 70 69 72 65 73 41 74 29 7c 7c 74 68 69 73 2e 67 65 74 46 75 74 75 72 65 54 69 6d 65 73 74 61 6d 70 28 73 29 2c 74 68 69 73 2e 65 78 70 69 72 65 73 54 69 6d 65 72 3d 6e 65 77 20 53 28 7b 6f 6e 45 6e 64 3a 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 53 4d 28 22 65 78 70 69 72 65 64 22 29 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 53 4d 28 22 64 75 72 61 74 69 6f 6e 22 29 2c 74 68 69 73 2e 72 65 73 65 74 28 29 7d 7d 2c 74 68 69 73 2e 73 74 61 74 65 2e 65 78 70 69 72 65 73 41 74 2d 44 61 74 65 2e 6e 6f 77 28 29 29 29 3a 74 68 69 73 2e 73 74 61 74 65 2e 65 78 70 69 72 65 73 41 74 3d 31 2f 30 2c 69 3f 28 74 68 69 73 2e 73 74 61 74 65 2e 69 6e 61 63 74 69 76 65 41 74 3d 28 6e 3d 3d 6e 75 6c 6c 3f 76
                                                                                                                                                                                                                                                      Data Ascii: (n==null?void 0:n.expiresAt)||this.getFutureTimestamp(s),this.expiresTimer=new S({onEnd:()=>{this.collectSM("expired"),this.collectSM("duration"),this.reset()}},this.state.expiresAt-Date.now())):this.state.expiresAt=1/0,i?(this.state.inactiveAt=(n==null?v
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 20 41 50 49 22 2c 65 29 2c 7b 7d 7d 7d 77 72 69 74 65 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 65 7c 7c 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 3f 76 6f 69 64 20 30 3a 28 65 2e 75 70 64 61 74 65 64 41 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 73 79 6e 63 28 65 29 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 73 65 74 28 74 68 69 73 2e 6c 6f 6f 6b 75 70 4b 65 79 2c 44 28 74 68 69 73 2e 73 74 61 74 65 29 29 2c 74 68 69 73 2e 65 65 2e 65 6d 69 74 28 6f 2e 55 50 44 41 54 45 2c 5b 64 2e 53 41 4d 45 5f 54 41 42 2c 74 68 69 73 2e 73 74 61 74 65 5d 29 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 22 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 73 74 6f 72 61 67 65 20 41 50 49 22 2c 74 29 2c 6e
                                                                                                                                                                                                                                                      Data Ascii: API",e),{}}}write(e){try{return!e||typeof e!="object"?void 0:(e.updatedAt=Date.now(),this.sync(e),this.storage.set(this.lookupKey,D(this.state)),this.ee.emit(o.UPDATE,[d.SAME_TAB,this.state]),e)}catch(t){return m("Failed to write to the storage API",t),n
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC996INData Raw: 29 69 66 28 74 3d 3d 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 72 65 61 64 28 29 3b 73 2e 63 75 73 74 6f 6d 26 26 28 64 65 6c 65 74 65 20 73 2e 63 75 73 74 6f 6d 5b 65 5d 2c 74 68 69 73 2e 77 72 69 74 65 28 7b 2e 2e 2e 73 7d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 72 65 61 64 28 29 3b 74 68 69 73 2e 63 75 73 74 6f 6d 3d 7b 2e 2e 2e 28 73 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 63 75 73 74 6f 6d 29 7c 7c 7b 7d 2c 5b 65 5d 3a 74 7d 2c 74 68 69 73 2e 77 72 69 74 65 28 7b 2e 2e 2e 73 2c 63 75 73 74 6f 6d 3a 74 68 69 73 2e 63 75 73 74 6f 6d 7d 29 7d 7d 7d 63 6c 61 73 73 20 55 7b 67 65 74 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 7c 7c 76 6f
                                                                                                                                                                                                                                                      Data Ascii: )if(t===null){const s=this.read();s.custom&&(delete s.custom[e],this.write({...s}))}else{const s=this.read();this.custom={...(s==null?void 0:s.custom)||{},[e]:t},this.write({...s,custom:this.custom})}}}class U{get(e){try{return localStorage.getItem(e)||vo
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      128192.168.2.559576172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1144OUTGET /icons/favicon.ico?v=5 HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/roulette
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                                      Content-Length: 15086
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bfacc40f7f-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 2293866
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sat, 21 Sep 2024 17:09:27 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Aug 2024 11:52:20 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-589f655bc7-qkdk7
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC295INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33 33 19 31 35 35 44 31 33 36 6d 31 33 35 7c 33 33 36 88 33 33 36 88 32 32 36 7a 33 33 35 69 34 34 38 40 33 33 33 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: 00 %6 % h6(0` $333155D136m135|336336226z335i448@333
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 37 0e 32 32 37 61 32 32 35 a7 33 33 36 e3 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 dc 33 33 36 a1 31 34 37 58 39 39 39 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 35 35 2b 33 33 36 a1 32 33 36 f6 32 33 36 ff 32 33 36 ff
                                                                                                                                                                                                                                                      Data Ascii: 777227a225336236236236236236236236236236236236336147X999/55+336236236236
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 36 ff 32 33 36 ff 31 39 3e ff 1e 7b 9b ff 0f b0 e7 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 17 b4 ea ff 38 be ed ff 49 c4 ee ff 4e c6 ef ff 42 c2 ee ff 2a ba ec ff 0f b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0f b0 e7 ff 1e 7b 9b ff 31 38 3d ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 32 36 c5 33 33 33 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 24 24 07 32 33 35 cd 32 33 36 ff 32 33 36 ff 32 33 36 ff 2c 4a 58 ff 14 9d cc ff 0e b1 e9 ff 0e b1 e9 ff 15 b3 ea ff 63 cd f1 ff a9 e3 f7 ff df f5 fc ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 fc fe ff c9
                                                                                                                                                                                                                                                      Data Ascii: 623619>{8INB*{18=236236236236236236226333$$$235236236236,JXc
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: ff ff ff ff ff f5 fc fe ff 48 c3 ed ff 22 6b 86 ff 46 47 4a ff 35 36 39 ff 1e 7b 9b ff 25 60 76 ff 91 91 93 ff d0 d0 d0 ff 3d 3e 41 ff 32 33 36 ff 30 3b 42 ff 24 63 7b ff 15 97 c4 ff 46 c3 ee ff f5 fc fe ff ff ff ff ff ff ff ff ff 83 d7 f4 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 29 54 64 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 32 37 33 00 00 00 00 00 00 00 00 32 32 35 ac 32 33 36 ff 32 33 36 ff 17 93 bf ff ae e5 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 fc fe ff 4a c4 ee ff 22 69 84 ff 34 35 38 ff ed ed ed ff 87 88 8a ff 27 5c 71 ff 1c 7f a1 ff 84 85 86 ff ff ff ff ff 79 79 7b ff 32 33 36 ff 32 33 36 ff 62 63 65 ff 6d 6f 72 ff 1c 82
                                                                                                                                                                                                                                                      Data Ascii: H"kFGJ569{%`v=>A2360;B$c{F)Td2362362362362362273225236236J"i458'\qyy{236236bcemor
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 72 72 74 ff 32 33 36 ff 14 9e cd ff 38 3f 44 ff ed ed ed ff d0 d1 d1 ff 32 33 36 ff 32 33 36 ff 34 35 38 ff b0 b1 b2 ff 63 64 66 ff 1e 79 99 ff a8 e3 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff f0 fa fe ff 11 b2 e9 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 1a 89 b0 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 33 33 36 cf 32 33 36 f6 32 33 36 ff a3 d7 e9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 f7 fd ff 7e d5 f3 ff 44 c2 ee ff 17 a8 da ff 17 94 bf ff 21 6f 8c ff 8a 8a 8c ff fe fe fe ff 3d 3e 41 ff 32 33 36 ff 32 33 36 ff d4 d4 d4 ff bf c0 c1 ff 32 33 36 ff 1a 86 ac ff 25 61 78 ff 4d 4e 51 ff 55 56 59 ff 32 33 36 ff 32 33 36 ff 34 35 38 ff f1 f1 f1 ff e0 e1 e1 ff 29 51 60 ff 5d cb f0 ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                      Data Ascii: rrt2368?D236236458cdfy236236236236336236236~D!o=>A236236236%axMNQUVY236236458)Q`]
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 33 36 ff 31 37 3b ff 20 71 8e ff 28 b4 e5 ff a6 e2 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 52 c7 ef ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 1f 74 94 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 33 33 36 4b 2f 36 36 26 32 33 36 ff 9a af b8 ff ff ff ff ff ff ff ff ff ff ff ff ff 3b b6 e1 ff 31 39 3e ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff cc cd cd ff ab ac ad ff 31 39 3e ff 0f af e7 ff 16 95 c0 ff 32 34 37 ff 5a 5b 5d ff ad ad af ff 8a 8a 8c ff 35 36 39 ff 32 33 36 ff 40 41 43 ff f5 f5 f5 ff f5 f5 f6 ff 69 69 6c ff 29 54 66 ff 18 a0 cf ff 81 d6 f4 ff f6 fc fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 28 ba eb ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 28 57 6a ff
                                                                                                                                                                                                                                                      Data Ascii: 3617; q(Rt236236236236336K/66&236;19>23623623623619>247Z[]569236@ACiil)Tf((Wj
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: ff ff ff ff ff ff a9 e3 f7 ff 0e b1 e9 ff 0e b1 e9 ff 0e b1 e9 ff 1b 84 a9 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 31 33 36 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33 33 0a 32 33 36 db 81 8a 8e ff ff ff ff ff ff ff ff ff ff ff ff ff c4 ec fa ff 23 ad dd ff 26 5d 72 ff 32 34 37 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 21 71 8d ff 22 6b 84 ff 39 b3 dd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f6 fd ff 21 b7 eb ff 0e b1 e9 ff 0e b1 e9 ff 12 a3 d4 ff 2f 3d 44 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 c7 55 55 55 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: 236236236236136r333236#&]r247236236236236236236!q"k9!/=D236236236236UUU
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 36 36 13 32 32 36 a2 32 33 36 fd 32 33 36 ff 2f 45 50 ff 4d 8f a7 ff 80 cb e4 ff a6 e2 f7 ff c8 ed fa ff d9 f3 fc ff df f5 fc ff d3 f1 fb ff bb e9 f9 ff 97 dd f6 ff 64 cd f1 ff 24 b8 eb ff 0e b1 e9 ff 0e b1 e9 ff 14 9e cd ff 20 73 91 ff 2d 45 4f ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 fa 31 33 37 91 2e 2e 2e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: 666226236236/EPMd$ s-EO236236236236236137...
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 30 34 37 4f 32 33 36 b4 32 33 36 fb 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 f8 32 33 36 ae 32 32 36 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 34 38 40 32 33 35 d2 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 b8 31 31 36 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: 047O236236236236236236236236236236236236226B448@235236236236236236236236236236236236236236236236116/
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: b1 e9 ff 22 69 84 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 33 33 38 37 32 34 35 8f 32 33 36 ff 59 b4 d4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 73 cb eb ff 2d 45 4f ff 32 33 36 ff 33 34 37 ff 5d 5e 60 ff 2b 49 55 ff 23 68 81 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 84 85 86 ff 3a 50 59 ff 8f db f5 ff ff ff ff ff ff ff ff ff 5f cb f0 ff 0e b1 e9 ff 0e b1 e9 ff 16 96 c3 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 31 33 35 7c 32 34 36 c1 2e 3e 46 ff c6 ec f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fd ff ff 20 7a 9b ff dc dd dd ff 36 37 3a ff 32 33 36 ff e8 e9 e9 ff 3c 3e 41 ff 1c 80 a3 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 32 33 36 ff 41 a9 ce ff ff ff ff ff ff ff ff ff d3 f1 fb ff 0e b1 e9 ff
                                                                                                                                                                                                                                                      Data Ascii: "i2362362363387245236Ys-EO236347]^`+IU#h236236236:PY_236236236135|246.>F z67:236<>A236236236236236A


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      129192.168.2.559578172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC900OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 8032
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1bfaafdc33e-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC866INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 6c 2c 6d 2c 76 2c 78 2c 7a 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 32 31 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 31 34 30 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 30 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 31 39 31 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 31 37 31 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 55 28 31 33 34 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 31 36 37 29 29 2f 37 2b 2d 70 61
                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(217))/1*(-parseInt(U(140))/2)+-parseInt(U(207))/3+-parseInt(U(191))/4+parseInt(U(171))/5*(parseInt(U(134))/6)+parseInt(U(167))/7+-pa
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 48 3d 48 5b 61 34 28 32 31 30 29 5d 5b 61 34 28 31 38 35 29 5d 28 48 29 2c 49 3d 30 3b 49 3c 47 5b 61 34 28 31 32 38 29 5d 3b 4a 3d 47 5b 49 5d 2c 4b 3d 6f 28 42 2c 43 2c 4a 29 2c 48 28 4b 29 3f 28 4c 3d 27 73 27 3d 3d 3d 4b 26 26 21 42 5b 61 34 28 31 39 38 29 5d 28 43 5b 4a 5d 29 2c 61 34 28 31 39 36 29 3d 3d 3d 44 2b 4a 3f 46 28 44 2b 4a 2c 4b 29 3a 4c 7c 7c 46 28 44 2b 4a 2c 43 5b 4a 5d 29 29 3a 46 28 44 2b 4a 2c 4b 29 2c 49 2b 2b 29 3b 72 65 74 75 72 6e 20 45 3b 66 75 6e 63 74 69 6f 6e 20 46 28 4d 2c 4e 2c 61 33 29 7b 61 33 3d 62 2c 4f 62 6a 65 63 74 5b 61 33 28 31 36 32 29 5d 5b 61 33 28 32 30 36 29 5d 5b 61 33 28 31 32 34 29 5d 28 45 2c 4e 29 7c 7c 28 45 5b 4e 5d 3d 5b 5d 29 2c 45 5b 4e
                                                                                                                                                                                                                                                      Data Ascii: 'nAsAaAb'.split('A'),H=H[a4(210)][a4(185)](H),I=0;I<G[a4(128)];J=G[I],K=o(B,C,J),H(K)?(L='s'===K&&!B[a4(198)](C[J]),a4(196)===D+J?F(D+J,K):L||F(D+J,C[J])):F(D+J,K),I++);return E;function F(M,N,a3){a3=b,Object[a3(162)][a3(206)][a3(124)](E,N)||(E[N]=[]),E[N
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 3d 50 3f 28 50 3d 30 2c 4e 5b 61 61 28 31 32 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 61 28 31 36 31 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 31 32 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4a 3d 28 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 61 28 31 36 31 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 48 5b 53 5d 3d 4c 2b 2b 2c 53 74 72 69 6e 67 28 52 29 29 7d 69 66 28 27 27 21 3d 3d 4a 29 7b 69 66 28 4f 62
                                                                                                                                                                                                                                                      Data Ascii: =P?(P=0,N[aa(121)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[aa(161)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=T&1|O<<1,P==E-1?(P=0,N[aa(121)](F(O)),O=0):P++,T>>=1,G++);J=(K--,K==0&&(K=Math[aa(161)](2,M),M++),H[S]=L++,String(R))}if(''!==J){if(Ob
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 64 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 31 36 31 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 64 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4c 3d 47 5b 33 5d 3d 54 2c 4b 5b 61 64 28 31 32 31 29 5d 28 54 29 3b 3b 29 7b 69 66 28 50 3e 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 31 36 31 29 5d 28 32 2c 4a 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d
                                                                                                                                                                                                                                                      Data Ascii: +)),Q|=(0<S?1:0)*M,M<<=1);T=d(Q);break;case 1:for(Q=0,R=Math[ad(161)](2,16),M=1;R!=M;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=d(Q);break;case 2:return''}for(L=G[3]=T,K[ad(121)](T);;){if(P>D)return'';for(Q=0,R=Math[ad(161)](2,J),M=1;M!=R;S=
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 5b 5a 28 32 30 32 29 5d 2c 46 3d 5a 28 31 39 35 29 2b 66 5b 5a 28 31 35 37 29 5d 5b 5a 28 31 33 37 29 5d 2b 5a 28 31 33 38 29 2b 31 2b 5a 28 31 38 36 29 2b 45 2e 72 2b 5a 28 31 31 32 29 2c 47 3d 6e 65 77 20 66 5b 28 5a 28 31 37 37 29 29 5d 28 29 2c 21 47 29 72 65 74 75 72 6e 3b 48 3d 5a 28 31 31 35 29 2c 49 3d 7b 7d 2c 49 5b 5a 28 31 35 33 29 5d 3d 66 5b 5a 28 31 35 37 29 5d 5b 5a 28 31 35 33 29 5d 2c 49 5b 5a 28 31 36 33 29 5d 3d 66 5b 5a 28 31 35 37 29 5d 5b 5a 28 31 36 33 29 5d 2c 49 5b 5a 28 31 36 36 29 5d 3d 66 5b 5a 28 31 35 37 29 5d 5b 5a 28 31 36 36 29 5d 2c 4a 3d 49 2c 47 5b 5a 28 31 37 39 29 5d 28 48 2c 46 2c 21 21 5b 5d 29 2c 47 5b 5a 28 31 36 35 29 5d 3d 32 35 30 30 2c 47 5b 5a 28 31 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 47 5b
                                                                                                                                                                                                                                                      Data Ascii: [Z(202)],F=Z(195)+f[Z(157)][Z(137)]+Z(138)+1+Z(186)+E.r+Z(112),G=new f[(Z(177))](),!G)return;H=Z(115),I={},I[Z(153)]=f[Z(157)][Z(153)],I[Z(163)]=f[Z(157)][Z(163)],I[Z(166)]=f[Z(157)][Z(166)],J=I,G[Z(179)](H,F,!![]),G[Z(165)]=2500,G[Z(184)]=function(){},G[
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 4b 55 6a 49 78 33 3b 74 6c 4c 72 4b 32 3b 59 76 50 64 36 3b 65 58 44 6c 4c 34 3b 74 50 6f 68 52 32 3b 4a 65 75 68 67 31 3b 46 72 4e 42 69 35 3b 54 4d 4d 78 35 3b 48 63 54 45 49 33 3b 69 48 77 78 4d 33 3b 56 67 75 79 36 3b 48 76 6d 72 33 3b 4f 75 57 54 37 2c 50 4f 53 54 2c 74 61 62 49 6e 64 65 78 2c 66 75 6e 63 74 69 6f 6e 2c 73 79 6d 62 6f 6c 2c 6e 75 6d 62 65 72 2c 6a 6f 69 6e 2c 70 75 73 68 2c 73 65 6e 64 2c 48 76 6d 72 33 2c 63 61 6c 6c 2c 6e 6f 77 2c 73 6f 75 72 63 65 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6c 65 6e 67 74 68 2c 73 6f 72 74 2c 66 6c 6f 6f 72 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 31 31 72 49 59 4b 45 70 2c 33 34 34 37 49 58 62 6d 65 41 2c 36 34 36 38 36 71 45 49 42 5a 6e 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 25 32 62
                                                                                                                                                                                                                                                      Data Ascii: KUjIx3;tlLrK2;YvPd6;eXDlL4;tPohR2;Jeuhg1;FrNBi5;TMMx5;HcTEI3;iHwxM3;Vguy6;Hvmr3;OuWT7,POST,tabIndex,function,symbol,number,join,push,send,Hvmr3,call,now,source,getPrototypeOf,length,sort,floor,createElement,11rIYKEp,3447IXbmeA,64686qEIBZn,fromCharCode,%2b
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC321INData Raw: 30 30 29 5d 28 42 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 37 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 61 37 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 3d 67 5b 61 37 28 31 33 31 29 5d 28 61 37 28 31 38 32 29 29 2c 42 5b 61 37 28 31 37 33 29 5d 3d 61 37 28 31 34 37 29 2c 42 5b 61 37 28 31 31 36 29 5d 3d 27 2d 31 27 2c 67 5b 61 37 28 31 34 33 29 5d 5b 61 37 28 32 31 34 29 5d 28 42 29 2c 43 3d 42 5b 61 37 28 32 30 31 29 5d 2c 44 3d 7b 7d 2c 44 3d 56 67 75 79 36 28 43 2c 43 2c 27 27 2c 44 29 2c 44 3d 56 67 75 79 36 28 43 2c 43 5b 61 37 28 32 30 35 29 5d 7c 7c 43 5b 61 37 28 31 35 39 29 5d 2c 27 6e 2e 27 2c 44 29 2c 44 3d 56 67 75 79 36 28 43 2c 42 5b 61 37 28 31 37 34 29 5d 2c 27 64 2e 27 2c 44 29 2c 67 5b 61 37 28 31 34 33 29 5d 5b 61 37 28 31 35 34 29 5d
                                                                                                                                                                                                                                                      Data Ascii: 00)](B))}function y(a7,B,C,D,E,F){a7=V;try{return B=g[a7(131)](a7(182)),B[a7(173)]=a7(147),B[a7(116)]='-1',g[a7(143)][a7(214)](B),C=B[a7(201)],D={},D=Vguy6(C,C,'',D),D=Vguy6(C,C[a7(205)]||C[a7(159)],'n.',D),D=Vguy6(C,B[a7(174)],'d.',D),g[a7(143)][a7(154)]


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      130192.168.2.559572104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC829OUTGET /assets/icon-chevron-right-Ce_dc3-N.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bfadf5440d-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187596
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 31 65 35 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 72 3d 74 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 6d 38 2e 34 37 20 37 2d 34 2e 34 33 34 20 34 2e 34 33 34 61 2e 38 2e 38 20 30 20 31 20 30 20 31 2e 31 33 32 20 31 2e 31 33 32 6c 34 2e 36 34 36 2d 34 2e 36 34 37 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 30 2d
                                                                                                                                                                                                                                                      Data Ascii: 1e5import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"m8.47 7-4.434 4.434a.8.8 0 1 0 1.132 1.132l4.646-4.647a1.3 1.3 0 0 0 0-
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC203INData Raw: 20 31 2e 31 33 32 7a 22 2c 22 63 6c 69 70 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6c 3d 5b 72 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 73 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 6e 2c 5b 2e 2e 2e 6c 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 63 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 63 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 2d 43 65 5f 64 63 33 2d 4e 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};//# sourceMappingURL=icon-chevron-right-Ce_dc3-N.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      131192.168.2.559580216.239.32.1814433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1300OUTPOST /g/collect?v=2&tid=G-DHPQBHR4YL&gtm=45je4a20v9102321888za200&_p=1728081831538&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529666~101671035~101747727&gdid=dMWZhNz&cid=1362685963.1728081842&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&_s=1&dl=https%3A%2F%2Fcsgoempire.com%2Froulette&dr=https%3A%2F%2Fcsgoempire.com%2F&sid=1728081842&sct=1&seg=0&dt=CSGOEmpire%20%7C%20The%20most%20trusted%20CSGO%20Skin%20Gambling%20Site&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=14529 HTTP/1.1
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC845INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      132192.168.2.559574104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC828OUTGET /assets/icon-chevron-down-D8bwGYyZ.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1bfde1278e8-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187597
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC289INData Raw: 31 65 34 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 2c 62 20 61 73 20 6f 2c 66 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 72 3d 74 28 22 70 61 74 68 22 2c 7b 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 37 20 38 2e 34 37 20 32 2e 35 36 36 20 34 2e 30 33 37 61 2e 38 2e 38 20 30 20 31 20 30 2d 31 2e 31 33 32 20 31 2e 31 33 32 6c 34 2e 36 34 37 20 34 2e 36 34 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 31 2e
                                                                                                                                                                                                                                                      Data Ascii: 1e4import{o as e,b as o,f as t}from"./index-Dj1U7Ss3.js";const n={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},r=t("path",{"fill-rule":"evenodd",d:"M7 8.47 2.566 4.037a.8.8 0 1 0-1.132 1.132l4.647 4.646a1.3 1.3 0 0 0 1.
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC202INData Raw: 2d 31 2e 31 33 32 7a 22 2c 22 63 6c 69 70 2d 72 75 6c 65 22 3a 22 65 76 65 6e 6f 64 64 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 6c 3d 5b 72 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 73 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 6f 28 22 73 76 67 22 2c 6e 2c 5b 2e 2e 2e 6c 5d 29 7d 63 6f 6e 73 74 20 69 3d 7b 72 65 6e 64 65 72 3a 63 7d 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 64 65 66 61 75 6c 74 2c 63 20 61 73 20 72 65 6e 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 2d 44 38 62 77 47 59 79 5a 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: -1.132z","clip-rule":"evenodd"},null,-1),l=[r];function c(s,a){return e(),o("svg",n,[...l])}const i={render:c};export{i as default,c as render};//# sourceMappingURL=icon-chevron-down-D8bwGYyZ.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      133192.168.2.559586104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC905OUTGET /assets/coins-V2e_1E6W.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 33900
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c058551819-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 2465118
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 04:07:11 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 13:48:56 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origSize=35834, status=webp_bigger
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-5754c9f9b6-vtr8w
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC226INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b b8 00 00 00 c8 08 03 00 00 00 4f ee 5c 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 c0 50 4c 54 45 47 70 4c 71 71 71 66 3f 20 72 72 72 73 73 73 67 3f 1f 75 75 75 77 60 48 66 3f 20 76 61 48 6a 41 1f 74 74 74 75 75 75 69 41 1f dc a8 10 6d 45 1f e4 ad 0e e5 ae 0e ff 75 1d 35 34 34 ff ab 05 75 75 75 1d 1d 1d 66 3f 20 9c 9c 9c 5b 25 00 d6 88 0b d3 86 0c ee 9c 08 ff ff ff e9 99 09 f2 a0 07 e2 93 09 e9 b1 0e d0 83 0c df 90 0a dc 8d 0a e6 95 09 d9 8b 0b f7 a4 07 fc a8 06 42 42 40 25 25 25 69 69 69 51 51 51 5d 5d 5d 7a 4f 1d 2d 2d 2d c3 7c 0e 6f 46 1f a5 68 12 8d 58 18
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRO\pgAMAasRGBPLTEGpLqqqf? rrrsssg?uuuw`Hf? vaHjAtttuuuiAmEu544uuuf? [%BB@%%%iiiQQQ]]]zO---|oFhX
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: b2 73 11 8f 8f 8f 82 82 82 9a 5f 12 69 31 03 8f 72 20 82 44 01 bd 92 17 f4 d8 86 f4 ec d5 ed c0 3d c1 bf bf a4 9a 7e 8a 00 00 00 12 74 52 4e 53 00 9b fe c5 75 79 df 19 e4 3f 98 ef fe c0 f5 59 84 c2 c9 29 5b 55 00 00 83 2c 49 44 41 54 78 da ec d9 cb 8e a2 40 18 86 61 ce 45 71 28 21 04 59 b8 d2 1d 20 34 08 c9 84 70 ff f7 35 42 a7 27 63 c3 2f d8 49 77 61 fb bd 89 c4 85 9b ca f3 57 28 44 f9 9e 18 33 0c 55 d5 75 cb 72 e3 31 d7 b2 74 5d 55 0d ce 99 f2 44 31 be 33 1d c7 f7 6d db 4e c6 ae 5f 7c df 71 cc dd 93 ad 03 1e ab 83 07 3c e0 41 07 0f 78 c0 83 0e 1e 2f e8 c1 83 6b 61 28 c4 f1 3d 21 44 18 06 41 f0 3c 1e 8c 1b aa ee c6 b1 e7 79 f1 4d de d0 38 63 ba 6a 6c 7f 39 6c 67 3a be 9d 68 89 a6 25 37 69 c3 67 cc f7 cd 27 58 07 3c 56 07 0f 78 c0 83 0e 1e f0 80 07 1d 3c
                                                                                                                                                                                                                                                      Data Ascii: s_i1r D=~tRNSuy?Y)[U,IDATx@aEq(!Y 4p5B'c/IwaW(D3Uur1t]UD13mN_|q<Ax/ka(=!DA<yM8cjl9lg:h%7ig'X<Vx<
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 42 6d 17 67 a6 2d 06 21 e4 82 94 8d 81 6d 81 69 09 e3 fd e8 79 ec cc 43 09 80 80 34 20 9e 47 21 3c 68 15 a5 c1 30 02 31 e6 42 cf a3 18 ff 40 ef 40 d5 ab e4 1f 42 af e3 1f c8 a3 ce c4 2a a2 e1 79 94 e8 1f 0a 07 30 a9 12 8f d7 ca 1f c4 23 57 fe 40 1e a4 62 79 68 53 32 8f 8b 60 6f c2 d2 fd 7b a1 bb 38 85 98 15 29 18 a7 9e ea fd 74 5c d8 7f 87 c5 cd 59 17 b7 9b 97 6e 5a cb b4 69 7d 3e f6 3c f2 f3 70 27 41 54 dd f3 28 9c 47 94 cb 3f 48 9e 47 e1 fe e1 c6 81 0e 72 a0 3c 84 5e 89 47 b4 a1 51 cf 91 3e 3c 8f 82 f2 79 94 6e e9 e6 08 57 87 cd e3 f5 ea ab e8 25 f5 55 a7 64 1e 50 b6 73 4d f5 70 f6 f0 90 bc 96 ba d6 fa 7f 96 0f 0f b3 45 e8 ec bf 2f d2 3f e0 b4 b0 ff 8e 77 35 d2 38 38 2f 44 f1 b8 f8 45 fa d7 30 b5 89 a3 cc 8a a2 2e 58 55 37 51 bf ab 04 6b 75 2d 15 e2 aa
                                                                                                                                                                                                                                                      Data Ascii: Bmg-!miyC4 G!<h01B@@B*y0#W@byhS2`o{8)t\YnZi}><p'AT(G?HGr<^GQ><ynW%UdPsMpE/?w588/DE0.XU7Qku-
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: f3 f8 74 af 95 fb f1 bb ad 0e 3b cf e7 74 68 f9 9c 15 7e ce 28 18 6d b3 28 7c b7 af 63 13 74 f8 dc dc bd 32 d5 ec 3d f1 4b fc 35 93 bf 67 6c 0b 7c 1d 9b ee f7 74 84 c2 f3 b0 f1 88 98 aa 04 78 f4 7a 02 c4 4c fc 0b eb ec d0 c5 f2 3c 76 e5 81 65 bb 26 f2 0f 70 10 21 2d f4 7a ff 78 29 8f ba 83 87 f4 0e f9 4b c4 2b f1 b7 0e a3 6d a8 15 3d 8f 3d e4 0f 7e 11 95 f0 48 fc 83 0d 58 cf 38 bc 7f 14 14 af 30 83 08 1e 02 88 86 c4 e7 f3 a2 eb 2b 11 82 20 77 08 cd da 3d 06 07 f9 47 b7 e8 78 f5 9d bb 03 72 f1 74 09 da b1 ed 7e fa e0 68 ba 7f df e7 b1 89 d8 66 29 c1 7c 63 0c f8 79 a8 e9 74 a4 be 30 d8 6a 3b e7 fd f1 de 8e 4d dc 40 1a 84 c5 60 da a6 48 d7 e1 75 4f 49 37 2f 4c 85 38 9e 91 e8 db b1 e7 01 3c 84 98 b2 1d 8b 76 96 47 8f 70 b4 3d 8f 97 f3 c0 32 11 dd 83 f1 0f 2a
                                                                                                                                                                                                                                                      Data Ascii: t;th~(m(|ct2=K5gl|txzL<ve&p!-zx)K+m==~HX80+ w=Gxrt~hf)|cyt0j;M@`HuOI7/L8<vGp=2*
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 0b cd e3 7d 9e 47 1e 1e ec 2a 2a f1 06 a1 6b c5 43 e2 b0 6d db 7a 1e 39 f3 39 e6 8f 44 86 aa bd 01 f1 0a 80 f4 28 7f 78 1e f9 f3 39 d4 57 c0 03 1d 04 78 ac 65 ec c4 61 e7 a7 bf 37 1e 3f 0c 75 fb 64 75 29 55 44 d3 1d 7f da 7c 2f 95 fb bb ed 5e f3 0a 02 69 58 d3 38 c0 4f 76 2f 09 a7 c1 24 31 2c fb 20 56 fc 82 fb 46 bf 5a fd 1c 36 d5 9a 3d ad 66 27 dd 86 42 37 8d b5 a8 9e 87 d8 ab 99 16 94 26 37 9b fb 46 3d 0f c1 c3 5d 96 60 d1 de 68 02 0f d3 62 0a 5c 5d 8b bc 9e 87 91 07 02 81 21 32 43 cd de e4 79 50 e5 ce fb 87 e7 b1 65 bc a2 ee 95 dd 41 8c fe d1 cc 54 27 e6 a5 ad f7 8f 5d f3 07 f2 d0 d3 47 93 78 10 91 6c f1 de ee 11 0e 9f 3f 72 f1 e0 db 0c 90 3e 98 78 d5 d4 02 d6 33 0f ef 1f 2f f5 0f e4 81 4d 1f e4 d1 84 7c 0e 3c 08 07 c3 e3 e5 75 fb dd 25 68 ff 93 ee 4b
                                                                                                                                                                                                                                                      Data Ascii: }G**kCmz99D(x9Wxea7?udu)UD|/^iX8Ov/$1, VFZ6=f'B7&7F=]`hb\]!2CyPeAT']Gxl?r>x3/M|<u%hK
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 03 40 93 d7 fb 87 8b 07 01 d1 0f e3 a0 7b 60 bc 92 38 48 e6 fc e1 79 b8 79 44 f6 fc 01 ee 21 85 fe d1 42 ff c0 52 d1 e7 f3 9c fe 81 ed f6 c6 46 3a 0c cc e7 3a 11 da 26 2c 24 5e d1 80 fb 29 d4 ed e5 56 ee 92 36 e9 31 ef 98 fb 87 da 09 d8 15 2a 08 e6 c9 8a 50 1c 5c 1e d3 c0 56 0e 29 c3 1a 4f 83 b5 46 c9 f7 74 5a d6 c9 b6 07 8c 3e 86 47 59 bb ea 33 75 09 b8 39 c5 5c f9 eb 3a dc e8 76 a0 fe 18 5d 5d d5 26 52 a6 41 45 69 58 d7 0b 75 80 a2 c2 3c 08 48 97 e1 41 55 a2 ce 43 fc de 49 f3 10 12 7f 08 db 20 4d aa 15 d9 4a d1 f3 70 d4 ed b8 e9 ac 5a 57 03 f2 8f 0e f8 87 f8 9b a4 fb 87 da 04 81 3d 29 cf c3 52 97 b4 61 3f 0a fd 43 fc 1a b4 80 87 90 a5 ab d8 23 1e 16 ff 38 3a 10 1e b5 dd e2 15 5c ef 03 cb 28 68 26 0a 47 10 d2 79 30 e1 4a 88 1d cf 38 64 1e 7b f2 0f 04 02
                                                                                                                                                                                                                                                      Data Ascii: @{`8HyyD!BRF::&,$^)V61*P\V)OFtZ>GY3u9\:v]]&RAEiXu<HAUCI MJpZW=)Ra?C#8:\(h&Gy0J8d{
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 24 7f 70 7d 1f e2 41 34 72 c7 ab 16 13 af c8 3d ea 8c 7f 38 06 65 e2 40 6a 3e e1 5e 3a 7d 7c 88 03 4d d8 1a ff 73 99 5b d9 37 54 b3 0f 31 c5 ea 03 db 6e e4 c4 3c da 79 32 82 25 15 c7 1b c3 1a 9f ef a0 98 0c 6b 12 24 92 76 1b 38 bf e2 83 63 23 07 5e 58 a3 e7 d5 0c c7 52 69 75 de d2 cd 4a 6a 19 6a ba 1d 6e fc 5c 6b 64 61 cf dd d2 53 bc 57 27 d1 ab c7 83 8d bb 84 c3 54 b5 93 80 07 89 0a 45 09 44 3f 78 d0 cc 56 26 f5 e7 4c 58 6d 1e d6 39 80 06 25 42 98 91 b1 f2 48 3e 6e 2c dd b5 73 07 42 a6 31 c5 aa f3 d0 fd a3 d7 76 f8 c7 d0 11 af e4 c7 01 08 cd 67 48 1e aa 32 f1 f1 ca c6 e3 8a 5d d7 6a 23 19 b6 78 45 62 96 52 dc f4 92 8f 57 0c 0f 66 bb 96 78 90 58 1e 02 9a 36 70 09 3c 98 3d 10 1f af 14 0f ed fc 20 5b b6 bb fd 83 80 c0 2e 88 36 2e 83 27 54 23 88 57 79 06 65
                                                                                                                                                                                                                                                      Data Ascii: $p}A4r=8e@j>^:}|Ms[7T1n<y2%k$v8c#^XRiuJjjn\kdaSW'TED?xV&LXm9%BH>n,sB1vgH2]j#xEbRWfxX6p<= [.6.'T#Wye
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 77 1f 19 b9 07 d3 16 75 f2 80 b3 52 50 5f c1 93 e8 50 5f d9 1b ee 34 28 83 75 fb 32 20 09 20 93 6c f7 3d a4 97 93 a8 70 df eb 98 7b ec 3a 9f 7a fc 69 8b 63 10 81 d4 5c d2 9f 90 51 4c d0 84 2e c6 60 94 17 68 6e a3 1a 29 10 52 3f c1 7e 56 1a cf 4f e0 5b bc b7 30 a0 68 9a 6f 97 c2 aa 9d 74 1f 82 6e ce 48 e4 ec d0 74 77 55 26 f7 6a 49 58 4d 1e b0 3e 87 b8 bb 1b 8f 61 22 6e bb d3 94 08 2b ce a3 ae 0d f0 02 0f ba 9c 21 07 0f c0 01 4b 5b ec 61 79 ff b0 f9 07 8e 2d 61 dd ce f3 c0 68 35 94 34 94 a0 d3 e0 e3 15 f2 c0 3e 03 e0 c8 ef 1f ca 43 d2 e3 4b da 9e 94 b1 f3 53 4d 1e d0 70 67 e6 64 b2 ed dd fc fe 81 f9 9c 78 f4 3c 0f ab 7f 34 cd f1 6a b8 2b 8f 33 8a 57 fc 35 cf 02 47 3e 1e b2 e1 4e b5 f9 c4 31 de 3e 96 27 57 a9 01 4f 75 3b b5 c6 2f 49 fb bb cd fd c1 d1 72 7f
                                                                                                                                                                                                                                                      Data Ascii: wuRP_P_4(u2 l=p{:zic\QL.`hn)R?~VO[0hotnHtwU&jIXM>a"n+!K[ay-ah54>CKSMpgdx<4j+3W5G>N1>'WOu;/Ir
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 55 28 dc 77 6d b9 2f b7 6e b9 7f b0 4f 60 cd 15 e1 8d 61 4d c9 b0 a6 e7 8c 61 fd d2 ec 87 33 ac 80 0c 2b 1e d7 c6 69 c3 0a c0 b0 5c 4b c2 7f 2c 0d 77 f2 73 9a 93 e9 cd c2 02 74 db 53 db 39 b0 f9 cc b4 4c 2a c4 c3 3c b8 54 34 0f 9a ce e0 87 33 aa c5 a3 c3 fa 47 93 ee a7 2e ce 3f f4 f3 90 de 3f ec f1 4a e2 18 14 c8 83 ce 6f 7b ff 70 f0 68 94 16 af 1a 52 de 3f 80 07 34 dc 85 f1 16 cf 43 1b ce f0 3c 88 07 1c 00 51 17 c4 95 e3 1f 3d 18 ee 03 1e d6 86 7b 30 61 c6 64 e6 ce ba 9d 0a f7 3b ba 10 72 8f ef a7 ce 1d 2d 77 6d 41 88 0a 14 e2 40 4a 60 9d 88 df a5 62 93 61 c1 5e 4e 4d 19 16 68 f3 7d a4 a9 06 f4 40 c0 1c 0c 0b 96 84 7f 65 04 0b 74 db 00 d6 40 68 59 c0 f2 5c 1f e3 45 4f c7 a9 ea 4a f0 a8 3b 78 b4 8a e3 41 73 71 b4 90 d2 79 44 9e 87 00 52 9a 7f 0c a8 52 34
                                                                                                                                                                                                                                                      Data Ascii: U(wm/nO`aMa3+i\K,wstS9L*<T43G.??Jo{phR?4C<Q={0ad;r-wmA@J`ba^NMh}@et@hY\EOJ;xAsqyDRR4
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 25 42 b9 ac 2d 88 87 ee 1e 42 a6 16 6f 25 79 98 fa 89 b4 b0 dd 37 0f cc 84 b4 90 3a 7c 1e 27 39 fd 03 26 aa 8b 88 57 70 ec a0 d9 a8 7c bc 62 ea 76 5a d8 16 c7 83 6b b9 53 3e ef 56 8f 07 f8 07 6e a0 0f 8b e3 41 40 1a 30 2c d3 75 fa 87 7e 73 cb 04 9a de a8 ab d3 c7 b5 96 8f a7 5a c5 8f 7a dc df ac cc 0c be 35 1c 4f 7d 47 6b 3b 46 a3 8d 61 d5 26 ba 61 4d cf 2d 86 45 76 f4 0b 36 77 70 75 47 86 35 1e 07 4a e7 9a d0 1a 4f de c1 4e 0e dc e5 d5 86 89 6a b0 2b a1 eb c5 0b 97 83 24 3d 11 62 4b 11 8f 43 1e 7d 7d c3 3c a6 7b e0 a1 0f ca f4 b8 09 f7 b3 02 78 90 a7 33 c3 4b 95 e3 11 71 fe 81 79 b0 28 1e 03 e4 91 00 d1 12 61 54 0d 1e 1d b8 5a 4d e1 50 40 10 c7 b0 78 1e 12 47 15 fd 83 dd 90 c2 ba bd 30 1e fa 70 1f 9e 92 aa 18 0f ad 70 97 38 7a cd 06 f0 28 38 7f 0c b4 85
                                                                                                                                                                                                                                                      Data Ascii: %B-Bo%y7:|'9&Wp|bvZkS>VnA@0,u~sZz5O}Gk;Fa&aM-Ev6wpuG5JONj+$=bKC}}<{x3Kqy(aTZMP@xG0pp8z(8


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      134192.168.2.559582142.250.74.1944433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC970OUTGET /td/ga/rul?tid=G-DHPQBHR4YL&gacid=1362685963.1728081842&gtm=45je4a20v9102321888za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101747727&z=94627168 HTTP/1.1
                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 04-Oct-2024 22:59:03 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: d<html></html>
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      135192.168.2.55957974.125.133.1564433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC833OUTPOST /g/collect?v=2&tid=G-DHPQBHR4YL&cid=1362685963.1728081842&gtm=45je4a20v9102321888za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101529666~101671035~101747727 HTTP/1.1
                                                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC845INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      136192.168.2.55958413.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                      x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224403Z-15767c5fc55rv8zjq9dg0musxg0000000d8g000000002phh
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      137192.168.2.55958513.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                      x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224403Z-15767c5fc55kg97hfq5uqyxxaw0000000d5g00000000d2ce
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      138192.168.2.55958713.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                      x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224403Z-15767c5fc55852fxfeh7csa2dn0000000d5g0000000019eg
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      139192.168.2.55958913.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                      x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224403Z-15767c5fc554wklc0x4mc5pq0w0000000dd000000000rxzh
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      140192.168.2.559591104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC909OUTGET /assets/icon-sound-DwoaXdt-.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c39f638cd7-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-m7qdx
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC302INData Raw: 33 64 39 0d 0a 69 6d 70 6f 72 74 7b 6f 20 61 73 20 74 2c 62 20 61 73 20 61 2c 63 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6f 6e 73 74 20 6f 3d 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 34 22 2c 68 65 69 67 68 74 3a 22 31 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 65 3d 63 28 27 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 69 63 6f 6e 2d 73 6f 75 6e 64 5f 73 76 67 5f 5f 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 2e 36 35 38 20 31 32 2e 30 37 63 2d 2e 33 37 35 2e 31 32 2d 2e 36 35 38 2e 34 35 32 2d 2e 36 35 38 2e 38 34 35 20 30 20 2e 34 39 38 2e 34 34 33 2e 38 38 33
                                                                                                                                                                                                                                                      Data Ascii: 3d9import{o as t,b as a,cx as c}from"./index-Dj1U7Ss3.js";const o={xmlns:"http://www.w3.org/2000/svg",width:"14",height:"14",fill:"currentColor"},e=c('<g clip-path="url(#icon-sound_svg__a)"><path d="M8.658 12.07c-.375.12-.658.452-.658.845 0 .498.443.883
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC690INData Raw: 2e 34 34 36 20 38 20 2e 39 34 33 63 30 20 2e 33 39 33 2e 32 38 33 2e 37 32 35 2e 36 35 38 2e 38 34 35 61 35 2e 34 30 32 20 35 2e 34 30 32 20 30 20 30 20 31 20 30 20 31 30 2e 32 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 30 34 20 33 2e 34 38 38 43 38 2e 35 34 38 20 33 2e 31 39 35 20 38 20 33 2e 36 31 33 20 38 20 34 2e 31 38 35 63 30 20 2e 33 34 32 2e 32 30 39 2e 36 34 32 2e 34 37 39 2e 38 35 34 2e 35 36 2e 34 33 39 2e 39 32 31 20 31 2e 31 32 32 2e 39 32 31 20 31 2e 38 39 73 2d 2e 33 36 20 31 2e 34 35 31 2d 2e 39 32 31 20 31 2e 38 39 63 2d 2e 32 37 2e 32 31 32 2d 2e 34 37 39 2e 35 31 32 2d 2e 34 37 39 2e 38 35 34 20 30 20 2e 35 37 32 2e 35 34 38 2e 39 39 20 31 2e 30 34 2e 36 39 38 41 34 20 34 20 30 20 30 20 30 20 31 31 20 36 2e 39
                                                                                                                                                                                                                                                      Data Ascii: .446 8 .943c0 .393.283.725.658.845a5.402 5.402 0 0 1 0 10.282"></path><path d="M9.04 3.488C8.548 3.195 8 3.613 8 4.185c0 .342.209.642.479.854.56.439.921 1.122.921 1.89s-.36 1.451-.921 1.89c-.27.212-.479.512-.479.854 0 .572.548.99 1.04.698A4 4 0 0 0 11 6.9
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      141192.168.2.559592104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC910OUTGET /assets/coin-bonus-C7e4Tsmy.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1116INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 13001
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c3fbe24328-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 756665
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 20:04:13 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 08:44:24 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-58556d4d49-mxht7
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 03 00 00 00 fa 4e 55 98 00 00 02 fd 50 4c 54 45 00 00 00 ff c2 0f ff c6 11 ff ec 3e ff c2 0f ff c5 13 ff c3 0f ff c3 10 ff c3 0f ff c4 0f ff c4 0f ff c4 10 ff c3 10 ff d6 1e ff c3 10 ff c3 0f ff c3 0f ff c3 10 ff c3 10 ff c3 10 ff c3 0f ff c4 10 ff c3 10 ff c3 10 ff c3 0f ff c4 10 ff ca 16 ff cd 10 ff d0 18 ff ff 9b ff c3 0f ff c2 10 ff c3 0f ff c3 10 ff c3 0f ff c2 0f ff c3 10 ff c3 0f ff c3 10 ff c4 11 ff c5 10 ff c7 11 ff c8 12 ff c3 0f ff c6 11 ff d9 26 ff c3 0f ff c3 0f ff c3 0f ff c3 11 ff c4 0f ff c5 0f ff c4 11 ff c4 12 36 33 32 ff ff ff e9 b1 0e ff c2 0f 39 35 32 3c 37 31 4c 43 2d 6f 5b 27 56 49 2b ff ff fd 3f 3a 30 fd fd fd 4f 45 2d d0 a0 14 e6 af 0e 67 56 28 fb c0
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@NUPLTE>&632952<71LC-o['VI+?:0OE-gV(
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 0f 8a 6e 22 8f 72 20 49 41 2e 61 51 2a 77 61 25 92 74 20 bf 93 17 41 3b 2f eb b7 20 e2 ac 0f 82 69 22 c9 9c 16 cd 9d 14 e8 b1 13 d9 a5 11 5c 4e 2b b1 8a 19 ff fd f9 6c 59 27 7c 64 25 9b 7a 1e 96 76 1f b5 8d 1c ea b3 13 f0 b8 11 ed bd 32 71 5d 27 86 6b 22 a8 83 1b ea b4 17 dd a8 10 e8 b0 0e 9e 7d 1e e4 ae 0f ec b9 26 d3 a2 13 df aa 10 a3 80 1c ec ec eb 62 60 5f 64 53 29 a0 7e 1d bd 93 1b ab 86 1b c3 98 19 b8 8f 18 d9 a7 16 c3 96 15 d6 a3 12 f5 bb 11 f7 e0 9f 51 4f 4e b4 8c 18 bb 91 17 fe fb f2 f6 de 98 5e 50 2a 7e 65 24 ef c5 4a 4d 4a 49 39 36 35 74 5f 25 e1 ab 10 fc f4 dc ab aa a9 78 76 75 3d 3b 3a 98 78 1e f0 c8 54 ee c0 3d 51 47 2d c6 98 16 fe f9 ec 44 3d 30 47 3e 2f ec bb 2c 58 4b 2b ff fc f6 f6 f6 f6 f3 f3 f3 fd f7 e5 f5 da 8b f1 cd 64 56 54 53 43 3c
                                                                                                                                                                                                                                                      Data Ascii: n"r IA.aQ*wa%t A;/ i"\N+lY'|d%zv2q]'k"}&b`_dS)~QON^P*~e$JMJI965t_%xvu=;:xT=QG-D=0G>/,XK+dVTSC<
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: d3 c3 31 d0 5b 11 2e 60 36 e0 07 91 54 60 33 7a 33 d9 5e d2 d6 56 e4 af 22 c7 a8 af f4 f9 21 0a ba 2b d3 66 20 0b a4 bc 18 c7 c2 b9 36 6b 47 36 05 d9 30 65 ef 5a 41 8e d3 d6 d2 c3 ee d6 33 95 6d b3 9c cc e5 c1 9d 70 46 10 c2 14 e9 d9 74 a3 e6 1d 7d e4 3f 25 5b 2e 3e f8 d0 73 63 78 a4 ed ca c1 83 57 da 46 86 6f f4 7e 78 b0 7e 25 c9 4e b1 bb 4f db fa 22 84 09 9a 01 7c 4b 35 1f 61 2a df b1 49 af f4 6f dd 6e b9 db d3 d6 f9 f2 d2 32 c2 a9 65 ad 4f 3b db 7a 9b 58 04 b9 ba da bd 0c df 55 22 cc 7c 15 f0 a1 8c 69 08 b3 b3 db f5 8b f1 8b 3f e9 9d ea 3d 78 f9 0c c1 4a 6b ff 95 f3 eb 49 17 76 97 77 40 f6 ba 77 22 cc b4 0c e0 33 f2 10 fc f8 19 a1 0b a7 4f ac 26 c9 8d 77 47 fa 0f 10 6e 3a 73 61 b8 69 23 c9 e8 59 61 01 64 cd 88 1f c2 10 39 f0 91 18 01 de fd 34 90 91 fa
                                                                                                                                                                                                                                                      Data Ascii: 1[.`6T`3z3^V"!+f 6kG60eZA3mpFt}?%[.>scxWFo~x~%NO"|K5a*Ion2eO;zXU"|i?=xJkIvw@w"3O&wGn:sai#Yad94
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: b8 c2 32 e9 e7 2f 16 9f f8 73 fc 2b 6e e5 e8 f5 58 21 8c f3 1d bc e5 f8 50 ca 0f a6 33 19 5c 6d 95 ab 92 9f 21 5c ef 64 a3 3f fd 60 4b aa 77 6c ba 81 39 62 1a fa b4 04 61 27 d9 d4 29 52 31 d3 3b 1f 63 ba fa 3c 03 b7 60 06 2c fc f3 d4 5e 18 e5 f6 3e 85 39 a3 c9 12 d4 98 0b 1c 9f 9b ba 85 4c 46 0b 9e 89 eb 3b 2e a1 f9 fd fd 4c d3 fc 43 9e f4 ce c5 56 5f 23 e6 94 0d 4b 90 33 15 3c 26 4c 8e 3b bb 32 19 fc 4e 53 b5 22 6e a7 c0 bd 8f 1a 03 e0 2a a9 c8 3c 8c 51 c6 6d 60 4e 79 76 1b a3 74 5e 91 96 82 88 a7 c0 6b 72 c8 30 98 cc 24 1c ed ed 72 52 5c 98 bf 7f e3 b9 31 00 7e 05 09 0f 86 ba 5b 7e 6c 59 7b 8c a2 4e ec d3 d4 82 7a 25 78 cd 35 6a d0 34 41 1a 6a 9e f3 77 7d 14 76 36 05 21 33 f0 37 a9 fd 50 c3 5f e6 52 e6 98 f4 14 de 9f 2a 03 11 71 0b 70 7c 0f 83 dd ed 65
                                                                                                                                                                                                                                                      Data Ascii: 2/s+nX!P3\m!\d?`Kwl9ba')R1;c<`,^>9LF;.LCV_#K3<&L;2NS"n*<Qm`Nyvt^kr0$rR\1~[~lY{Nz%x5j4Ajw}v6!37P_R*qp|e
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 21 b4 82 25 f1 be d2 39 d0 a1 37 64 31 c6 bb 88 44 c6 ef ea f3 44 56 4f 36 41 7b 33 d1 be bd f4 40 80 8a 60 0b ab 1c 46 b6 57 03 91 23 84 c8 ed df 72 91 9f 0e c7 93 d8 2e f9 09 8b 72 9c 38 c1 82 03 54 3c 60 bb 80 4f 68 39 0c ab 93 b4 68 17 14 de 5e 63 e7 72 59 be 21 16 7d 3c 6b 7d 56 22 e0 ef fe d2 01 d6 b7 ab 65 32 4f d8 b6 42 34 1e c6 da a9 ef b3 f3 0d 94 14 cf cf c8 8c ca 5e 12 17 1c b9 78 6d 78 4c a8 c0 a2 bc 91 ac fc a4 e0 ee cd c0 18 6f 93 fc 85 63 d8 89 f0 37 43 e3 64 9e a6 7b 32 c9 10 22 46 06 b9 73 4b 23 0e 27 2c 4c 9b 5d 54 17 1f 95 34 73 59 7a e1 ab 21 e1 a7 b4 85 7d 3f b8 28 02 34 8d 3c 40 22 e3 bf 11 66 54 37 67 05 33 8c 30 7c 9c 8f 6a 96 74 a6 9d e6 1b ec 25 e6 e6 96 e6 e7 ba 09 e2 97 8f 40 4f bb e4 6d c9 5f f8 08 d3 c0 ca 64 34 43 fb a3 8c
                                                                                                                                                                                                                                                      Data Ascii: !%97d1DDVO6A{3@`FW#r.r8T<`Oh9h^crY!}<k}V"e2OB4^xmxLoc7Cd{2"FsK#',L]T4sYz!}?(4<@"fT7g30|jt%@Om_d4C
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 87 33 f0 ec 5a 57 a6 1c 3d 53 d3 21 51 1e 97 34 1c dd 81 bc c7 67 b3 55 86 61 ab 97 e6 39 4c 45 36 d7 b9 04 e5 f0 bd f6 64 34 6a 62 0d ad cf 61 4e 9f 82 cb 6b 72 09 17 5c 50 b2 0e a8 91 62 f3 15 51 b2 fe 0d 54 17 74 6f ee ba d4 d7 75 79 87 cd 1e 6b ea fc 6d e2 52 d7 be cb 03 65 8c 7b e9 30 96 b1 d4 bb 81 1f bb 30 0d b3 05 68 e9 7b 55 77 6b 80 0a 6b ee 33 c4 a3 32 22 10 1f 55 ad 17 6a c1 43 58 a1 11 80 ca 96 89 10 50 a8 57 1b 38 dd ae 21 fa c5 94 3d 4f 61 18 7e 99 e1 0b 91 11 4e 66 0d 18 09 50 f1 90 89 49 78 85 c8 bf b8 49 68 30 f2 02 49 26 f1 93 d2 f1 c8 23 06 04 70 72 98 2e fa 2e 5c 5d ac d2 d5 5e 28 6a ce 60 1a dc 2e 8e c4 03 f8 84 27 29 1d 75 34 ca 15 29 26 78 25 ec 35 57 d0 31 15 4a a3 18 b8 59 5e 21 07 fa 41 0a 0a 53 54 ba fa 3d c7 d6 39 40 88 40 7f
                                                                                                                                                                                                                                                      Data Ascii: 3ZW=S!Q4gUa9LE6d4jbaNkr\PbQTtouykmRe{00h{Uwkk32"UjCXPW8!=Oa~NfPIxIh0I&#pr..\]^(j`.')u4)&x%5W1JY^!AST=9@@
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: af eb 8a 16 88 9b 6c 46 3d 15 19 c3 6a 53 35 62 00 e4 0b f8 70 21 b1 76 c1 f1 f6 6b 57 1e 9d be da 7a be f3 d8 43 bd d7 3b 5b 40 28 86 1f b9 41 1b 56 b4 92 74 98 8b 36 07 4f 82 14 a2 ec 3c e8 d9 8c 18 71 e0 b0 8b 55 4f 67 42 52 8c ce 1c 06 c7 2f 3c 60 97 71 4c ae dd 29 1a 85 b1 97 99 43 38 3c c2 2b b5 31 46 ba ae 83 bc 6d d2 45 55 12 9f 7b b6 a0 3b 5d a1 de 6b 5a 7a fa 46 09 7d 46 a9 1c 68 bc 44 90 1e 57 53 ca 8b e2 33 9a 13 72 29 6b 47 1f a1 54 ce 79 d8 60 3b a6 23 8f f9 d9 74 75 87 36 b5 9c fc 10 91 07 bd d2 1a cf 8d 64 64 68 40 91 7b 83 98 14 0c b0 5f bb 18 8e eb 9d f3 b4 c6 6e ec 30 8d 59 ad 4d 37 bf e1 1e 10 c6 58 50 28 2c 75 7a 49 ce e7 13 ed b8 69 50 97 97 ea 44 ed 89 fe 2a 44 43 47 cd 50 ad 21 cc e6 52 d7 2e 1e d6 8e dd 09 ac 67 1b ff e9 98 87 04
                                                                                                                                                                                                                                                      Data Ascii: lF=jS5bp!vkWzC;[@(AVt6O<qUOgBR/<`qL)C8<+1FmEU{;]kZzF}FhDWS3r)kGTy`;#tu6ddh@{_n0YM7XP(,uzIiPD*DCGP!R.g
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 00 3b f9 4f 14 9f c5 2c b8 43 11 12 34 da 80 d5 8b 44 90 e8 0b 8d bc de f5 b0 d9 7c b7 82 61 d9 2a b0 3c 3e 87 a1 57 da 56 50 e6 c5 ac c7 a5 4e 67 df c1 bd c1 b7 7a 51 cd 86 20 c9 58 3f 55 2a 41 f7 5c 1c 62 55 12 bd 0d 64 9d 5b 01 e1 50 18 f0 a0 d0 47 ce 9e 73 00 93 88 a0 d9 10 ec ae 36 28 9e fa 73 f1 1f e9 af f7 5e 01 bf 0c 62 98 2a 3a 20 09 80 07 1b 85 01 15 e0 f7 4e a7 25 00 9b ca b7 bb 52 0d d7 d0 96 dd 36 d5 23 ac 6f a3 32 16 9b d2 0d 6c a8 d9 e8 11 e7 f0 e1 ba 35 ec dc 80 41 24 40 e9 c9 37 5c d3 2d ff 30 70 ed d8 14 19 55 f8 40 0d 8c 9e e6 0a 52 60 1d 05 af 53 78 89 54 50 b5 39 50 15 81 2d 92 6f f9 a7 0c 9d 00 44 4c f9 b5 f3 97 e4 8a 69 27 d8 34 ed a3 f0 9f e4 f0 b1 11 d2 6c 20 ee 0c c5 5b 9c bd 2c 07 f3 0d 45 86 4e 30 c6 9e 40 26 98 b3 68 ea 74 20
                                                                                                                                                                                                                                                      Data Ascii: ;O,C4D|a*<>WVPNgzQ X?U*A\bUd[PGs6(s^b*: N%R6#o2l5A$@7\-0pU@R`SxTP9P-oDLi'4l [,EN0@&ht
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: e5 c2 04 e9 6e 35 7e 06 dd 5b 10 69 c1 95 56 0b 9e aa 14 dd 40 81 4e b8 9f 74 5b 59 ef 0b cd 1d a1 fe c6 8c 02 5a 13 46 a9 cd 31 29 26 5e 01 dc 5f b7 b5 bc 3b e0 4f 74 6f c1 d8 c8 06 ac d5 82 bd d6 f7 3c 74 31 f6 78 4d 75 4c ce c7 0e 2e b1 67 5a 3d f8 a9 ab 2c f0 7b ab 11 90 86 33 52 ff df 87 34 ff 94 c3 5a 0f 97 95 6f b7 46 cc 58 60 7a 61 e4 b1 48 af 29 23 3b 5e 03 a3 e3 26 31 cf 87 31 89 f2 2d ea 89 9f b6 ce c5 07 b0 ca 4c 46 29 5b ed f7 01 a5 3f 15 4d 82 31 2d 5b 3e eb 0e 97 03 a6 27 46 ee 8a cc bc 6c 62 a6 83 70 3f 09 67 31 67 37 4b fe 53 d5 ad df b5 fd ad ec d1 56 9a 0e 24 9c 57 d1 91 ac 24 45 0d 1b 05 31 c5 43 71 6a 03 17 eb ae ed 9d 11 99 3a 54 b4 39 5e 83 53 8a d3 3d 45 fb 5d 64 36 02 63 46 80 b0 fd e5 5e c5 76 02 ed 4c 80 91 1a fd be b7 d2 4e 4e
                                                                                                                                                                                                                                                      Data Ascii: n5~[iV@Nt[YZF1)&^_;Oto<t1xMuL.gZ=,{3R4ZoFX`zaH)#;^&11-LF)[?M1-[>'Flbp?g1g7KSV$W$E1Cqj:T9^S=E]d6cF^vLNN
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 65 db e0 1a c4 b9 3c 99 70 24 26 dc 9f 05 76 c2 43 43 e6 5f 35 72 14 d1 7c 44 0e 87 f6 08 9c 29 8f 91 80 52 1c 13 15 08 15 07 80 ad e0 db d9 e6 5f b3 78 e7 76 70 ec 1a d3 57 87 5b 4a 19 04 22 ba 5f ad 09 23 f8 da 83 bd 0e 07 fe d2 e2 64 c3 d2 46 e0 58 95 ad 4c 5f 93 6a 44 1c 9f 94 3b 25 17 1e 95 d1 28 1b 20 b3 16 f3 08 bc b2 6e 49 18 12 30 b1 2a d3 57 e6 11 17 52 e6 36 12 94 2e 09 17 5a 31 d2 83 2e 20 d3 7a 29 91 c9 e2 b4 7c 5d 23 48 84 7f 05 73 a0 15 17 92 a4 33 12 96 9a 5b aa 33 d2 7c 3f c8 6d 3f 8a 6d e8 ae f5 de 77 80 c4 ac 0c 30 07 aa 73 3a 15 81 96 ac 38 17 aa f5 66 a4 8a fd 40 25 b8 74 cd 3a 97 79 5c 43 9f 75 80 04 d5 7b c0 9c e8 5d 8d 0b c5 93 19 2e 24 4d cf 85 d6 35 19 ad 79 3d 50 9b 71 77 c3 82 04 a7 2c 17 76 86 21 71 fe f2 cc 89 9a ad b9 90 3e
                                                                                                                                                                                                                                                      Data Ascii: e<p$&vCC_5r|D)R_xvpW[J"_#dFXL_jD;%( nI0*WR6.Z1. z)|]#Hs3[3|?m?mw0s:8f@%t:y\Cu{].$M5y=Pqw,v!q>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      142192.168.2.559594104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC906OUTGET /assets/coin-t-CXAYIJFn.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _clsk=pm76ds%7C1728081836488%7C1%7C0%7Ct.clarity.ms%2Fcollect; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1113INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 20572
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c3fe4f8c2f-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 2065073
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Thu, 12 Sep 2024 16:43:13 GMT
                                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 08:34:09 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origSize=20612
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-blue-86868988f6-8kkl2
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 03 00 00 00 fa 4e 55 98 00 00 02 1f 50 4c 54 45 00 00 00 6d 44 1f 75 48 1d 68 40 20 72 47 1d 88 54 1a 94 5c 18 8e 58 19 ac 69 14 ae 69 14 7a 4b 1c 98 5e 18 9c 62 17 c3 76 18 d7 7c 36 80 4f 1b 83 51 1b 89 55 1a a4 66 17 a6 69 17 a7 68 15 85 53 1a 78 4a 1d 8a 55 19 8d 57 19 93 5b 18 97 5f 18 9f 64 17 6f 45 1e 7c 4d 1c 8e 58 19 92 5b 19 a0 63 17 77 49 1d 87 53 1a 82 51 1b 8c 56 19 92 5b 17 95 5d 17 80 4f 1b a1 64 16 70 45 1e 7e 4e 1b 9a 60 18 85 53 1a 9c 62 18 7c 4d 1c 91 5a 18 71 46 1d 66 3f 20 ff ab 06 5b 25 00 d4 86 0c db 8c 0b d0 83 0c e9 98 09 d6 89 0b d8 8a 0b ef 9d 08 e0 91 0a d9 8b 0b d5 88 0b e2 92 0a d7 89 0b d1 84 0c f8 a5 07 de 8f 0a e7 97 09 dc 8d 0b df 90 0a ce 82 0c fc
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@NUPLTEmDuHh@ rGT\XiizK^bv|6OQUfihSxJUW[_doE|MX[cwISQV[]OdpE~N`Sb|MZqFf? [%
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 06 e7 96 09 ed 9c 08 e3 93 0a f4 a2 07 d2 85 0c eb 9a 08 ed 9b 08 dd 8e 0a e4 94 09 f6 a3 07 f1 9f 08 f2 a0 07 f0 9e 08 d2 85 0d f3 a1 07 e5 95 0a fa a7 06 ea 99 08 e2 93 09 f7 a4 07 fe a9 06 e5 95 09 dd 8f 0a fb a8 06 f6 a4 07 ea 9a 09 fb a7 06 6a 41 1f 68 40 20 86 55 1a 6c 43 1e 84 53 1a 71 46 1e 6e 45 1e cb 80 0c 7b 4c 1c 76 49 1d a0 66 15 73 47 1d 8d 59 18 8a 57 19 c9 7e 0d ba 75 10 96 60 17 7d 4e 1b 5e 28 01 78 4b 1d 9d 63 16 c6 7c 0e 82 51 1b 92 5c 18 b7 73 11 94 5d 17 7f 50 1b ac 6d 13 c3 7b 0f 9a 61 16 b3 70 11 c9 84 0f 90 5a 18 69 30 00 a7 69 14 bc 79 10 af 6e 12 bf 78 0f bf 7d 10 88 55 1a a4 6a 15 8d 4e 02 62 2a 00 98 5f 17 a4 66 14 b8 78 12 c2 7a 0f e4 98 0a ac 66 03 93 52 02 7e 41 01 ae 71 13 a9 6a 13 c5 81 0f d8 8f 0c e0 94 0b 6d 33 00 a9 6e
                                                                                                                                                                                                                                                      Data Ascii: jAh@ UlCSqFnE{LvIfsGYW~u`}N^(xKc|Q\s]Pm{apZi0iynx}UjNb*_fxzfR~Aqjm3n
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: f2 62 d6 e9 86 13 f6 85 56 14 1e fc eb aa 95 86 d7 56 b7 50 df a5 1b 5c d3 60 1a 60 cf c9 a3 f4 40 01 c8 30 da 8c a7 f6 4d 82 76 79 c4 33 de cb 75 80 6a 54 16 29 c5 8c 44 35 15 86 38 3f 7e 95 9a b1 ee fd 55 2b 09 cf bd d7 82 be e3 37 6a de fa 6c 1b 0b e9 81 3c 96 6d 26 3a 45 7b bb 90 05 6c e2 17 7c ef 4f 3c 4c 9a ac 69 55 22 5d 85 b3 76 3e 1d de 3a d2 a2 38 d6 ae 5a 39 f8 e3 86 d4 84 6b 57 e8 bb e5 d2 15 38 79 f8 5f 4f e6 da f1 d1 8c ee f6 ee ee f6 96 d0 df f9 38 a4 98 75 c4 42 85 6a ca 36 d6 fc 70 ac 45 d2 b5 52 3a e1 53 4f b6 c8 5a 2e e8 66 05 fa 60 1c 85 fa d0 b0 20 18 93 9e 72 47 5d 65 a4 d9 e7 0c fa 9e 97 a8 47 92 b8 c9 7b a2 fa 0a e4 cd 52 de 02 1d 2a 85 62 27 47 9b 1d 79 f5 4b ab 56 02 9e fe 4b 73 36 ff 83 70 c7 e2 25 7d 2c 5d 2f dc d0 1d b9 eb c6
                                                                                                                                                                                                                                                      Data Ascii: bVVP\``@0Mvy3ujT)D58?~U+7jl<m&:E{l|O<LiU"]v>:8Z9kW8y_O8uBj6pER:SOZ.f` rG]eG{R*b'GyKVKs6p%},]/
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 4c 52 5d 86 8d f6 24 ba e1 94 33 ff f4 77 72 09 17 7b 4c 91 06 72 38 a8 3a 8c 4a 46 37 44 33 8c 15 2f 37 13 04 85 5e c6 27 2b 56 f2 e2 92 f2 77 a6 86 ee 07 f7 f5 d9 8f 79 5f a8 4f c5 67 fc c1 36 c0 9e 40 c5 47 f2 b4 3a 55 71 20 29 c7 b9 04 dc db 18 e8 d2 8f 28 6a ed 98 e8 89 d6 0f 59 c9 dc f3 b2 3a b6 d5 a4 3c 12 42 83 e7 0f 57 18 5c 3a fe 66 8e fa f2 21 ed 8f c3 1f f7 0e 7a 87 6d 1c 9c 59 e8 1a 7b 00 70 e7 05 5b e6 6d d4 20 9f cd 26 8f 17 ef 4b 4c e2 57 29 45 ef 87 63 c1 21 f6 3c 88 50 47 eb 6e 52 18 76 1c 8d 70 f6 5a 2a e1 af 8f cf 3f 2a fc 9d e3 ad 2e 96 3a 73 f1 60 68 e0 81 01 e9 13 ed b9 6f 08 77 d0 5e 17 0b 37 58 01 4b 1b 1b fd fd a3 a3 8d d1 46 7f e3 ff fd 5f d4 eb ef c1 a2 3c 1a b9 14 01 08 11 26 1e 8e 62 85 0c 0a 75 c3 8b a8 cb 4e 9f 8a 7c c1 0e
                                                                                                                                                                                                                                                      Data Ascii: LR]$3wr{Lr8:JF7D3/7^'+Vwy_Og6@G:Uq )(jY:<BW\:f!zmY{p[m &KLW)Ec!<PGnRvpZ*?*.:s`how^7XKF_<&buN|
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 8c 02 95 2f 65 48 3f 71 02 01 0e 85 1a 31 6c b6 c0 df 16 3b 3b b4 63 1f 04 f0 87 4e b8 f1 a3 54 71 7f 5c d4 0d ee d8 79 e7 cf ea 97 fc b9 fc 06 60 1f e6 be a2 be a0 af 2b ef 7d e1 1a 2c 5c 13 de 4e c7 d0 d0 10 3e 86 be 4f 15 1c c3 35 bd 6c c0 2f 05 87 20 31 0c 05 22 54 37 41 ef b0 b8 50 38 ec 75 37 66 d0 5a f4 41 81 55 b1 65 33 3f ce e4 3b c3 2b 8f 78 03 e0 74 ee 4a 27 6b 9e ff 01 e0 4f d3 03 1f 5f ea d5 e4 00 fc a9 fe 90 e3 e5 d6 81 ce 35 3c e2 9e 61 e4 e1 63 48 9e 8a c9 c9 a1 91 d5 a9 8a df 26 e5 ca 90 c1 7e 63 77 49 88 05 85 02 5b f1 c2 4c c6 4d 84 20 50 90 6d 25 0c 67 58 c5 cd 27 4d eb 9e 7d a4 06 f8 87 94 e1 56 3e 00 6a ff 2b 8e 3e 7c 79 43 95 e8 ec a7 a9 4b 31 f9 59 f3 0b e3 15 f5 91 3d 6a 0f ea 9a 04 75 93 fb e4 65 df d5 d4 84 7f ec db 37 b9 6f 1f
                                                                                                                                                                                                                                                      Data Ascii: /eH?q1l;;cNTq\y`+},\N>O5l/ 1"T7AP8u7fZAUe3?;+xtJ'kO_5<acH&~cwI[LM Pm%gX'M}V>j+>|yCK1Y=jue7o
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 99 d0 4a 2c 5d 10 06 bb 6c 20 54 02 c1 a0 86 fc f5 f2 56 8c 61 10 22 2c 1f 15 bf fb 00 3e f2 4c 1e c2 5c d7 fa 65 03 b4 fa 65 00 ed f5 cb f0 d9 fd d7 a7 3f 40 f3 52 b8 af 96 96 4c cd 74 0e 8a 0f 4d 0d d2 0b 5c 4e f3 60 47 5b 40 39 dc ef 95 ac 1c 1a 86 00 9b 68 44 fd b4 12 39 75 a2 06 51 c6 1e 52 b3 88 c9 20 8d 84 2b dd 77 79 2c f3 70 29 ea 77 cc 10 22 42 8d 09 ba 38 fd c8 e7 17 46 57 23 1d b6 7b 30 b0 2a 26 17 1b 98 a9 3e d2 47 7c 9e e6 c1 e5 b6 1c fb 01 8a 10 9e 4c 15 0e 45 d4 c5 bd c4 b7 12 4b fa dd 8a 79 4e 12 b9 42 14 b1 1e b6 d7 ae 4c 67 a5 f8 c6 7d ef 20 ef 66 3b f0 15 10 c8 33 cc bc 01 0e 70 01 11 98 fe 8a e8 9e db 87 a6 7e 36 fc 0d 71 72 d9 0b 40 7d ea b9 a4 2f 70 33 cd 87 2f db 2a 88 52 f6 d1 90 9d d0 ca 18 56 62 04 fa 56 c2 70 06 37 13 72 a0 86
                                                                                                                                                                                                                                                      Data Ascii: J,]l TVa",>L\ee?@RLtM\N`G[@9hD9uQR +wy,p)w"B8FW#{0*&>G|LEKyNBLg} f;3p~6qr@}/p3/*RVbVp7r
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 84 81 70 85 63 00 0d 02 3d bd 9a da de f9 cb 4c 5a 36 9c ea c0 5a c7 64 81 6b 71 64 5b 5c e9 e0 23 b0 91 e8 82 71 3e e2 b1 56 16 94 af bb 8f 20 f5 88 f0 47 01 46 07 e4 12 cc 1d b8 8b 15 cc 04 81 0e 4c fe 34 fc fb e7 e9 b4 3c 38 74 91 11 61 e4 83 4c 66 f2 a5 d8 37 ba 5e 66 ab 71 c2 94 dd 74 79 21 05 de 99 c3 42 fe b7 74 2f 87 6d 21 b0 60 f2 c7 14 10 7f c0 1a 1d 10 f4 d1 41 2c 3f f5 f8 19 07 6f ba fd 76 fe 9a 96 03 a7 86 2d 5b 00 83 cc 07 9d 41 3a 31 6f bf 84 8f b0 86 79 0b 3f 17 3a 63 b0 f6 e1 e1 54 e0 c9 05 cf 32 0f ce 1a 7d e0 4f 87 68 5f e2 ea 6a c1 dc 41 2c 43 70 01 32 41 e0 e1 39 d3 53 5d 7e ef 7c 95 96 0e 94 9f 6e c6 00 b3 19 0e 33 9c 65 54 82 02 df e8 b8 8f e0 96 2d 76 c1 18 a6 f3 68 7a c3 33 0b e5 30 67 50 c1 3c 89 8b 19 90 2d b0 77 50 09 0c 07 29
                                                                                                                                                                                                                                                      Data Ascii: pc=LZ6Zdkqd[\#q>V GFL4<8taLf7^fqty!Bt/m!`A,?ov-[A:1oy?:cT2}Oh_jA,Cp2A9S]~|n3eT-vhz30gP<-wP)
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 02 79 f1 61 5f 6c 22 f3 2b 3d 93 8a 76 3a 96 e2 d4 3c 20 1b 60 6d 4e 24 84 a0 08 59 6d 43 08 40 d4 84 d2 bd 67 2e cc 4f 6b 90 bb 9c a2 41 b4 d9 ad 06 91 4c f3 e0 be d2 e0 07 64 81 7a 5e f5 9d d8 7e f0 3e e3 c1 d6 02 c3 a5 cc 1a 8c c3 84 fb c0 66 98 0d 2f 20 47 10 79 01 e9 c9 49 2a 1d e7 ca 2f ed f6 24 37 3f 09 c4 92 4c 87 26 98 55 3d 62 34 47 30 ec 26 e3 96 d1 62 64 5e 6c 3b 8e a9 11 24 06 eb 76 ba 21 84 d1 bd e0 25 00 a2 75 15 cc 0e ec 21 e7 cb 6e 1d 1f 49 f9 49 07 83 0a 1a 5a 6d b1 05 1d e3 aa 00 a6 b9 c7 de c9 a0 16 3f 82 88 c3 6a d8 e2 ed 98 86 7a ef 0e 2c 16 46 b2 68 c6 f2 65 9e 52 b5 92 60 80 92 02 7a 6a b0 be dc 94 b0 27 e3 ab 3f bc 82 02 ca 90 fe 2c b6 8f 4c c6 cd a5 6d 18 41 31 82 1d 58 dd 60 5f 28 4e b4 9f b3 68 4c c4 08 8e a0 eb e0 5a bb 8e 84
                                                                                                                                                                                                                                                      Data Ascii: ya_l"+=v:< `mN$YmC@g.OkALdz^~>f/ GyI*/$7?L&U=b4G0&bd^l;$v!%u!nIIZm?jz,FheR`zj'?,LmA1X`_(NhLZ
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 4e 31 04 58 16 b2 c0 56 34 d4 01 24 cc 2e 94 7a a6 2d d5 71 bd b7 24 0d 85 97 d8 72 58 1a ec f4 06 da 28 02 05 7e 9f 56 32 14 dd bf de a9 e7 2c 9f d5 0b 86 75 0c 25 80 e9 fd 88 1b ee 2e a3 a5 2e 33 45 26 08 03 8c 9e 75 28 75 d7 bf 79 18 ae 04 e0 75 a2 9c 47 10 9b 37 31 51 64 d5 86 b1 b4 96 53 3c aa 8a 4c 5a 2f 1e ce 77 7a c2 87 eb 9c c1 c0 aa aa c1 08 7f e4 52 ee 87 c8 6e ab 64 81 1c 84 67 17 4a 3d 89 b6 6f 53 f1 6c b1 7f 4b 79 ad 25 19 f1 e0 ee 30 5a 73 b5 0f d3 8e dc 05 8f 07 d8 55 0f e9 de f0 6f 82 50 be 09 77 d4 ed 86 f5 b1 68 d9 74 1b bb 49 a4 40 60 81 04 a6 12 9a 0f 03 9c 25 28 b5 e7 9c fa 37 17 7f 2c af f9 29 50 4f 28 20 0c b7 a8 bd a5 e9 b4 2b 93 6c 81 82 c7 08 aa ff e4 13 4f bc a2 f2 68 21 2b e7 7e c8 e7 79 3e 75 09 50 8c 71 61 d5 51 47 16 38 6b
                                                                                                                                                                                                                                                      Data Ascii: N1XV4$.z-q$rX(~V2,u%..3E&u(uyuG71QdS<LZ/wzRndgJ=oSlKy%0ZsUoPwhtI@`%(7,)PO( +lOh!+~y>uPqaQG8k
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 0d c3 9d c0 03 61 81 54 8a f0 a6 f5 b1 20 89 5c 6d f3 80 52 01 1d 54 2c 82 f5 4f 24 55 e0 c7 57 92 e8 6f 12 73 e6 79 78 e0 e7 1a 91 7e 4b 72 62 bc 81 b0 40 2e 45 cc 78 65 89 51 7a 9f 07 0d 50 6a 2f 92 bf 4a 04 2d 3b 1f 60 bf 6d ba 84 e6 d0 0d 36 c4 dc 62 81 d2 13 51 90 fe b3 ba a9 64 f3 40 d2 a0 5a 15 e6 55 eb d2 ec 89 40 e3 4b cb 69 24 7f b3 26 d9 6d c9 81 fd 95 77 13 e9 6f 6a 19 0e 6f 3a c4 e6 14 84 35 87 d6 73 6a be b2 17 78 20 6a 39 ac ba 9a f3 d5 09 f9 21 76 67 93 41 a9 87 5a 53 b3 29 5b ce 24 04 f6 3b 50 fa 96 90 2b 8b 68 44 15 2e bc d8 54 72 ec c2 6e 5f f8 55 bd 66 73 5c dd 0f c1 aa ab c9 63 68 be 77 69 a1 f1 0a 6f 54 20 8b a9 83 59 13 b4 ec 2e a6 4a 09 92 97 52 72 6a cd 72 97 7a 02 6f a0 71 61 e5 8e 0b dc d9 18 7d 3f 04 6f 60 8d 5d 56 5f fa 59 d2
                                                                                                                                                                                                                                                      Data Ascii: aT \mRT,O$UWosyx~Krb@.ExeQzPj/J-;`m6bQd@ZU@Ki$&mwojo:5sjx j9!vgAZS)[$;P+hD.Trn_Ufs\chwioT Y.JRrjrzoqa}?o`]V_Y


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      143192.168.2.559593104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC907OUTGET /assets/coin-ct-b8bx0q0k.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 10821
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c43b9d7288-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 120222
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 21:01:41 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                      Cf-Polished: origSize=10887
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-qdlkc
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC257INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 03 00 00 00 fa 4e 55 98 00 00 01 71 50 4c 54 45 00 00 00 6e 6e 6e 66 66 66 6a 6a 6a 40 40 40 a5 a5 a5 66 66 66 72 72 72 41 41 41 69 69 69 4c 4c 4c 32 32 32 5b 5b 5b 47 47 47 62 62 62 43 43 43 46 46 46 55 55 55 41 41 41 41 41 41 6c 6c 6c 55 55 55 4d 4d 4d 5f 5f 5f 5a 5a 5a 56 56 56 4b 4b 4b 49 49 49 61 61 61 5e 5e 5e 58 58 58 54 54 54 44 44 44 54 54 54 53 53 53 49 49 49 47 47 47 4a 4a 4a 5c 5c 5c 59 59 59 58 58 58 4d 4d 4d 61 61 61 53 53 53 50 50 50 3f 3f 3f 4f 4f 4f 47 47 47 5a 5a 5a 55 55 55 4e 4e 4e 4f 4f 4f 4c 4c 4c 47 47 47 4f 4f 4f 4f 4f 4f 5d 5d 5d 4c 4c 4c 3a 3a 3a 64 64 64 1d 1d 1d 75 75 75 35 35 35 9c 9c 9c 31 31 31 2e 2e 2e 29 29 29 20 20 20 22 22 22 26 26 26 3d 3d 3d 2b
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@NUqPLTEnnnfffjjj@@@fffrrrAAAiiiLLL222[[[GGGbbbCCCFFFUUUAAAAAAlllUUUMMM___ZZZVVVKKKIIIaaa^^^XXXTTTDDDTTTSSSIIIGGGJJJ\\\YYYXXXMMMaaaSSSPPP???OOOGGGZZZUUUNNNOOOLLLGGGOOOOOO]]]LLL:::ddduuu555111...))) """&&&===+
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 5b 5b 5b 3a 3a 3a 74 74 74 24 24 24 62 62 62 44 44 44 54 54 54 47 47 47 21 21 21 42 42 42 4b 4b 4b 6f 6f 6f 37 37 37 94 94 94 71 71 71 6c 6c 6c 73 73 73 9e 9e 9e 72 72 72 4f 4f 4f 4d 4d 4d 99 99 99 64 64 64 6a 6a 6a 70 70 70 66 66 66 56 56 56 3f 3f 3f 5d 5d 5d 51 51 51 5f 5f 5f 58 58 58 49 49 49 9a 9a 9a 69 69 69 68 68 68 81 81 81 7d 7d 7d 7b 7b 7b 6d 6d 6d 78 78 78 96 96 96 8e 8e 8e 84 84 84 8b 8b 8b 87 87 87 90 90 90 8a 8a 8a 7e 7e 7e 98 98 98 8d 8d 8d 94 b8 62 01 00 00 00 3c 74 52 4e 53 00 fe f4 fb 14 01 f9 fe 0f fa 80 0a d8 50 ef 1f 48 d1 1a 05 fd af 8d ee e5 bb 7b 70 e9 e3 cb a3 2c c2 9a 57 40 38 eb de c4 94 f3 c8 aa 26 6d 64 d2 b5 9b 87 5d 31 b0 b8 dd a1 38 f8 5c 84 54 de 00 00 28 47 49 44 41 54 78 da ec d7 5b 53 da 40 14 07 f0 0d 28 01 8d 18 11 8a
                                                                                                                                                                                                                                                      Data Ascii: [[[:::ttt$$$bbbDDDTTTGGG!!!BBBKKKooo777qqqlllsssrrrOOOMMMdddjjjpppfffVVV???]]]QQQ___XXXIIIiiihhh}}}{{{mmmxxx~~~b<tRNSPH{p,W@8&md]18\T(GIDATx[S@(
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: f9 29 2b 40 45 61 1f 4b 4c db e9 62 69 e8 13 6b 01 cd 29 69 2d 32 1a af 9c 5d f8 e8 6b d8 7a 4a 58 3d fc a4 8b d6 fc 23 2c 8d 68 4b 41 0f 4b 1c b0 d6 24 a2 40 56 4b 8e 61 eb 7f e9 ec c0 9f 61 3b 71 49 22 d0 97 e5 f1 5c 9d 39 ac 6d f0 35 2a 7d fe 2e 42 e6 53 9e 0b f5 af aa 43 02 37 b0 f5 be 71 4a f7 1d 6c b7 2e 49 fb e7 68 d5 67 5c 1f 73 34 83 d6 eb d0 b6 22 2c d5 5c 6e 5d f0 9c a7 4f e8 52 f1 96 fa e4 a5 53 b2 e7 8d 4c 7e 11 49 6f 40 56 ab 00 2f 2f eb 6a 60 fa a0 ad 5d a5 2f f3 27 fd d1 2a 40 79 35 3e 82 ed de 67 25 ef 4f 7b c5 9f df 55 70 81 fe f7 18 b8 e2 4b 68 11 6d af be 0a 90 47 c0 44 3f c2 4d 1d a4 48 17 b6 c3 47 4e 89 5e 1e c0 d2 73 49 88 17 94 fe 0e bc 02 70 3c 44 e2 8a ca 70 86 44 3c 05 30 d6 01 2a 7d 42 99 09 6c bf f9 c8 29 cd 5f ef c1 32 50 24
                                                                                                                                                                                                                                                      Data Ascii: )+@EaKLbik)i-2]kzJX=#,hKAK$@VKaa;qI"\9m5*}.BSC7qJl.Ihg\s4",\n]ORSL~Io@V//j`]/'*@y5>g%O{UpKhmGD?MHGN^sIp<DpD<0*}Bl)_2P$
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: e0 a7 31 13 c0 7d d1 92 d7 fb 5d 2e 6d 53 0e d4 aa 08 b1 25 f1 c7 5c 0e 3d c1 6b a8 32 15 22 51 87 43 9e 99 b5 87 43 33 61 a4 9e 6e 91 65 19 19 0f e5 d7 b1 4b f0 77 c2 6e 43 61 6b 18 70 50 cb 34 cf 95 01 f1 4b a6 89 6d 1d 03 96 72 0b 8d df 6a 14 71 88 1a 04 6d 40 b5 30 31 31 13 36 d0 0a 89 cc 04 55 ae 38 d1 30 60 19 b7 af 06 dc 12 c4 e9 f8 e5 07 18 70 e9 d3 1d 2b 22 42 95 21 36 61 0c 2f d1 84 85 66 37 23 29 22 a9 ac 0d 96 b1 5d 7b c6 37 18 0f d8 d0 f9 79 20 03 1e 55 52 0d 78 aa ae 32 d4 7b f8 d6 7c 8b 62 6b b4 7a a9 06 0c eb c0 16 76 b2 f7 b3 db e5 34 05 44 08 ae ea b8 0a cb 06 0c 18 56 7d 66 40 3d 21 ab 6f be e5 30 dd 4f 52 f3 8e 8a 9e a8 c5 0c d8 26 0d c0 80 ec 01 60 ea fa 5e f0 1f 3d dc 02 34 2c 7e 3f 94 29 63 46 92 25 78 0c 86 10 d8 80 66 07 88 d2 3a
                                                                                                                                                                                                                                                      Data Ascii: 1}].mS%\=k2"QCC3aneKwnCakpP4Kmrjqm@0116U80`p+"B!6a/f7#)"]{7y URx2{|bkzv4DV}f@=!o0OR&`^=4,~?)cF%xf:
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 99 50 98 06 61 a0 e7 0c 37 e6 1e db 27 5a 9b 7b dc e2 cf 5b 32 3a 14 c4 c2 34 88 7f e0 de 2d 8a 9b 49 b5 28 c8 98 a4 d1 35 b4 30 65 6e 2a de 36 68 ad 5e 02 06 c4 d4 c3 8c 26 05 b1 31 ad 91 df 73 62 3e 2e 5c 96 29 c8 3a dd eb e4 33 e0 33 cf 48 28 df ca 5b 1b 7f 4c 86 d1 a6 1c 68 61 a1 cb 96 05 bb 58 eb 6f b8 cd 56 a3 20 4d c2 c0 9e 56 74 4c 91 03 16 12 cb 87 d2 d2 c4 e8 4f 32 3e 05 71 51 c9 d1 67 29 0d f5 81 83 11 10 18 be a2 17 42 86 7a fa 62 cb 14 59 19 8c 7e 2e 03 96 52 bf 0d 4d 88 02 84 0b 64 2c 53 1a ec 1f f4 24 31 1f bf 87 3b 47 6c 26 86 81 9b 72 70 f7 92 40 46 13 52 ba 74 47 14 18 c7 34 a1 e2 e7 1a 3e 2f a5 cc 69 fd 8f 9c 6f e0 97 60 b3 5a 87 c3 70 3d 9f 01 6d 83 b1 cc 67 c0 11 1c 84 d7 24 a0 32 06 00 e0 04 df 4b 19 6a 0b 72 1e 08 69 92 99 2f 8e 24
                                                                                                                                                                                                                                                      Data Ascii: Pa7'Z{[2:4-I(50en*6h^&1sb>.\):33H([LhaXoV MVtLO2>qQg)BzbY~.RMd,S$1;Gl&rp@FRtG4>/io`Zp=mg$2Kjri/$
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: 45 ce 09 0e b8 e9 0e 16 45 8f b0 2d a5 29 39 f6 15 62 2a 3e 0d 5c 69 36 95 9a f8 44 50 a1 69 f9 21 09 91 63 5a 5d 4e cf 9a 21 da 3f ee de fd b2 d5 15 bb 24 10 ad e7 cb f8 1b 4d 03 1e 94 1f aa ea 33 15 a1 7d 5c 4d c4 19 0e 07 63 c0 2e a6 6e b5 52 26 ca c3 b1 0f 5a 10 e5 ad bc 1b ed c6 fa b9 83 f2 ac a0 fd fc f1 84 95 c3 88 84 b0 c7 75 86 8b 98 90 59 a3 3c d1 90 24 74 c3 c6 94 a4 61 60 20 a2 72 7f 28 18 f0 e0 85 c9 83 4a 30 4b 24 8d 79 23 2c 92 84 3e 76 ce 6d c8 1d f8 ea 73 2b 10 dd 94 23 00 70 75 ed 5a 41 bb ed 07 b6 9b 21 e6 bf 24 b3 43 ce 80 d7 53 22 04 e8 8d 9f f2 42 b6 28 f0 7d 6a 3b 50 d6 01 83 6d cb 19 03 6e 05 7e 89 6a 81 b7 a4 c1 5e 35 3d c5 76 9a 36 7c 47 7e 97 08 e3 fa 8a 90 ee 26 31 60 62 3f 72 b1 11 0c 2c 28 4f 4e 70 74 06 0f d9 ba 24 03 1f 2b
                                                                                                                                                                                                                                                      Data Ascii: EE-)9b*>\i6DPi!cZ]N!?$M3}\Mc.nR&ZuY<$ta` r(J0K$y#,>vms+#puZA!$CS"B(}j;Pmn~j^5=v6|G~&1`b?r,(ONpt$+
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: df d0 c0 8c 6f a9 73 1e c7 b5 7a 1c bf da da 74 4d 69 08 bb c1 59 75 cf 09 06 b0 fd fa a3 88 0a 58 5e 8e f9 d4 df 4a 37 3f 55 1d 03 6d 42 46 bb 52 84 5c 75 5b 4e 01 4e 45 07 28 d7 55 4f e3 2e 1d c7 f1 05 35 ce e3 d8 0b e2 ed ea 3b 8f a7 94 06 45 d8 0d 86 d2 4b 7d e1 0c b0 b7 aa 53 94 f9 20 b7 f0 a1 7c 8d be 6d 60 70 6d 2a d1 0e a1 64 c1 7d bb fc 13 57 b5 da 80 0e b0 1b d0 ed 6a 3b da c6 90 a9 b5 35 60 d9 3a 88 e3 80 4e e2 9b ed 5f a8 82 6e f0 60 22 34 17 6b 50 82 b5 6a 52 09 1b 16 50 d5 62 d6 3f e4 17 42 2e 0d 14 4e 09 b4 9f 4c b1 bd 35 a1 97 3c d4 e4 46 48 e2 f6 66 46 2b f1 61 44 49 1c 57 ca 5b 03 5a f6 6d 1c 77 68 33 8e b7 4f 7e 04 bb c1 f3 3e fb b1 dc 7a 97 00 cc 1a 11 2a 76 c0 b5 f5 97 8f e4 17 1a 1e 19 08 3c e9 f6 a7 d1 84 a8 18 54 1a 27 c3 c4 98 57
                                                                                                                                                                                                                                                      Data Ascii: osztMiYuX^J7?UmBFR\u[NNE(UO.5;EK}S |m`pm*d}Wj;5`:N_n`"4kPjRPb?B.NL5<FHfF+aDIW[Zmwh3O~>z*v<T'W
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1369INData Raw: b0 ef 18 08 4a 54 c9 f2 80 77 ec 57 a2 86 0a 51 46 39 dc 05 e8 06 5f 44 ba db 17 35 98 7a f6 45 61 9f 0f 8a 79 ef bc 72 ad 7c 0e f0 84 82 b4 80 a3 7a 00 13 d0 0d f6 a8 02 ab 65 20 08 53 a4 40 a8 1e 0e 0d 1c 1e 6c c2 3e e8 00 e7 d8 b8 68 51 88 a0 08 ba c1 13 d8 7c 1e f2 26 51 a8 0e 66 9a 16 c3 36 90 94 2c ac 03 9c f9 38 c7 2e 07 2c 58 56 b8 ba 86 dc 20 de 7c 8c 11 e1 06 53 d3 f9 8a ef 0f a3 a9 d9 69 0f 06 3b c0 26 05 b1 f0 af d6 3e 02 b5 c1 db 88 32 b0 03 6d 0c a7 cb df 34 91 ce 8f 5c 81 e0 19 0c b4 42 cd e0 1d e0 e6 5c 1c c3 82 71 c1 86 34 cc b1 be 1b 14 15 68 fc 58 65 91 d3 a2 41 49 66 6d e4 a3 e5 95 38 2b 56 84 88 08 48 08 80 07 44 2e c1 60 4a 38 78 f1 76 d3 e4 3e ba ec b9 46 2e 26 40 12 08 85 91 4b c7 78 00 8e 5b ab 79 9e 67 f3 ee fc 46 1a c3 42 84 60
                                                                                                                                                                                                                                                      Data Ascii: JTwWQF9_D5zEayr|ze S@l>hQ|&Qf6,8.,XV |Si;&>2m4\B\q4hXeAIfm8+VHD.`J8xv>F.&@Kx[ygFB`
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC981INData Raw: 7e 63 a4 43 b6 45 b0 aa 69 67 04 e4 72 60 79 f7 49 c7 2c 43 a1 2c 38 21 60 a8 a8 ec 77 44 3a e8 10 0a 57 11 aa 27 a6 11 f0 84 5a e3 ac 31 e0 bf 23 94 a5 ff ee 34 f7 3a e9 a8 37 50 c8 71 54 cf ef 0d 01 73 51 6a 0d 41 6c 08 08 aa 23 05 05 f7 2f a4 c3 3e 88 ea 97 ee e9 28 35 04 2c 51 ab 24 1a 02 ea 0c fe 74 0d 0a 53 eb a4 e3 de 0e a1 b9 6d dd 1f aa 80 52 84 5a 85 13 55 01 af a8 a6 c8 35 14 dc 47 c4 02 73 15 28 54 93 54 53 e4 37 65 c0 13 6a 9d 94 32 e0 f7 34 d5 72 51 81 c2 c0 3e b1 c4 fc 13 14 f2 9c 5e 41 36 e0 1d b5 52 82 0d f8 4d bb df 57 28 4d 0f 12 8b ac ba a1 50 38 d3 29 f8 9f 7a c0 f2 05 b5 56 ec 01 c0 8f ef eb 49 3c d5 c0 27 a0 b4 39 4c 2c b3 e6 83 52 8d a7 9a 2e 4e ff f8 ff af df 6e ce 38 6a bd 50 aa f6 bf 5f 7f ff 96 e0 a8 96 f8 23 94 76 3d c4 42 63
                                                                                                                                                                                                                                                      Data Ascii: ~cCEigr`yI,C,8!`wD:W'Z1#4:7PqTsQjAl#/>(5,Q$tSmRZU5Gs(TTS7ej24rQ>^A6RMW(MP8)zVI<'9L,R.Nn8jP_#v=Bc


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      144192.168.2.559595172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1158OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8cd8b164ac84c472 HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 15789
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC15789OUTData Raw: 7b 22 77 70 22 3a 22 31 2d 41 36 75 4b 45 57 75 38 41 75 4a 4e 67 45 70 45 2b 46 73 36 4b 32 46 56 79 46 50 62 50 52 52 4b 57 45 61 48 46 30 66 32 6c 66 77 41 46 74 30 51 35 67 66 38 45 6e 46 4a 70 41 4d 43 2d 2d 46 56 54 52 46 71 46 52 32 52 41 45 46 59 52 45 68 67 6b 36 54 38 2d 37 42 55 36 30 66 44 2d 79 56 39 6e 2b 4e 4d 49 36 68 44 75 64 79 63 45 39 48 30 54 50 46 75 41 41 6a 50 74 4b 37 43 46 78 4d 43 77 5a 37 46 5a 36 4e 74 46 4b 64 41 46 50 36 4b 4b 36 44 4a 36 50 46 45 66 46 73 38 6d 46 45 63 37 46 47 4c 57 56 4d 2d 51 45 56 54 43 41 46 4b 4c 37 46 4b 67 35 73 46 35 4b 46 45 37 59 77 76 41 55 6e 79 32 4b 4d 4b 45 5a 68 79 2d 48 75 44 53 65 5a 30 46 62 36 4b 50 72 34 2d 46 57 6d 2d 66 4e 77 30 4f 59 4d 46 35 65 5a 54 44 62 56 36 46 76 54 62 77 50
                                                                                                                                                                                                                                                      Data Ascii: {"wp":"1-A6uKEWu8AuJNgEpE+Fs6K2FVyFPbPRRKWEaHF0f2lfwAFt0Q5gf8EnFJpAMC--FVTRFqFR2RAEFYREhgk6T8-7BU60fD-yV9n+NMI6hDudycE9H0TPFuAAjPtK7CFxMCwZ7FZ6NtFKdAFP6KK6DJ6PFEfFs8mFEc7FGLWVM-QEVTCAFKL7FKg5sF5KFE7YwvAUny2KMKEZhy-HuDSeZ0Fb6KPr4-FWm-fNw0OYMF5eZTDbV6FvTbwP
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.csgoempire.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                      Set-Cookie: cf_clearance=Sn96zYuCZHI85gA_ayvz_cH8jtto1.ayTv.SH3DhDnA-1728081843-1.2.1.1-DDUTZpM4hcPiQDvZeusB0C0sMDisV2d1jC24a1AWMcGDjwfuiIMTjR.F5oa6jgL5U61cFHfZvlxawTzD5fM0M8PZu8ffTfmy7rwX5WI7TgkiY48XTf590Cqs.mGJKQlSDXBeC.JqHjrBnZXc8DG1CIWp8Jqdul5db2FBJIWusdHfExCyOf87fUUaxUYWqnx_C286JEbpiXq5qsokSnuYsCgOXv4X0dJtiU_9JlMhjsjcvtK0PLp9pXyT6QXWU0bv8wgJKOhF8RafuGSVCOp6yZrEtIdp446xdNOHeYERoYBa9bcIB_zxQFyQNeL87SdCp.1w4upx8pzwofGD0PDoEqTG2YPE4bcqTZ0EbROLfsajt_xbPxup1DUJBu8gu0q7; Path=/; Expires=Sat, 04-Oct-25 22:44:03 GMT; Domain=.csgoempire.com; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1c40e0e4245-EWR


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      145192.168.2.559596172.64.144.1214433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC1146OUTGET /assets/lazy-feature-loader-DUrOqB6t.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://csgoempire.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://csgoempire.com/assets/index-Dj1U7Ss3.js
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c48eb94271-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 199108
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:25:35 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-dm8sv
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC289INData Raw: 37 35 62 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 42 34 44 5f 47 30 6d 41 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 6f 70 53 32 6e 61 6f 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 68 61 72 76 65 73 74 2d 73 63 68 65 64 75 6c 65 72 2d 65 48 76 45 6c 62 30 46 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 61 67 67 72 65 67 61 74 65 2d 62 61 73 65 2d 42 35 54 55 46 65 58 68 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 65 6c 2d 73 65 72 69 61 6c 69 7a 65 72 2d 43 46 70 37 6a 69 73 75 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 70 66 39 4b 78 50 42 56 2e 6a 73 22 2c 22 61 73 73 65 74
                                                                                                                                                                                                                                                      Data Ascii: 75bconst __vite__fileDeps=["assets/index-B4D_G0mA.js","assets/index-Dj1U7Ss3.js","assets/index-CopS2nao.css","assets/harvest-scheduler-eHvElb0F.js","assets/aggregate-base-B5TUFeXh.js","assets/bel-serializer-CFp7jisu.js","assets/index-pf9KxPBV.js","asset
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 2d 44 39 6d 43 47 74 57 71 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 53 76 72 6a 77 58 4b 31 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6e 61 76 2d 74 69 6d 69 6e 67 2d 44 5a 4c 38 49 2d 66 38 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 66 69 72 73 74 2d 70 61 69 6e 74 2d 43 30 45 61 68 4f 50 59 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 74 69 6d 65 2d 74 6f 2d 66 69 72 73 74 2d 62 79 74 65 2d 42 5a 4a 61 33 62 4b 38 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 6d 72 59 74 75 69 58 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 37 70 35 52 63 68 37 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 2d 65 76 61 6c 75 61 74 6f 72 2d 42 77 46 68 74 44 66 69 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 6e 64 65 78
                                                                                                                                                                                                                                                      Data Ascii: -D9mCGtWq.js","assets/index-SvrjwXK1.js","assets/nav-timing-DZL8I-f8.js","assets/first-paint-C0EahOPY.js","assets/time-to-first-byte-BZJa3bK8.js","assets/index-DmrYtuiX.js","assets/index-7p5Rch7p.js","assets/stylesheet-evaluator-BwFhtDfi.js","assets/index
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC232INData Raw: 2c 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 28 5b 31 38 2c 31 2c 32 2c 33 2c 34 2c 31 32 2c 31 31 2c 35 2c 31 30 5d 29 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 65 64 20 74 6f 20 6c 6f 61 64 20 75 6e 73 75 70 70 6f 72 74 65 64 20 61 67 65 6e 74 20 66 65 61 74 75 72 65 3a 20 22 2e 63 6f 6e 63 61 74 28 5f 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 7d 7d 65 78 70 6f 72 74 7b 69 20 61 73 20 6c 61 7a 79 46 65 61 74 75 72 65 4c 6f 61 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6c 61 7a 79 2d 66 65 61 74 75 72 65 2d 6c 6f 61 64 65 72 2d 44 55 72 4f 71 42 36 74 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ,__vite__mapDeps([18,1,2,3,4,12,11,5,10]));default:throw new Error("Attempted to load unsupported agent feature: ".concat(_," ").concat(t))}}export{i as lazyFeatureLoader};//# sourceMappingURL=lazy-feature-loader-DUrOqB6t.js.map
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      146192.168.2.559597104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC944OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:04 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 8009
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8cd8b1c4f8844233-EWR
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC866INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 34 38 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 37 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 37 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 55 28 34 31 35 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 30 36 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 39 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 39 31 29 29 2f 37 2b 2d 70
                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(480))/1*(-parseInt(U(477))/2)+-parseInt(U(476))/3+parseInt(U(415))/4+-parseInt(U(406))/5*(-parseInt(U(439))/6)+-parseInt(U(491))/7+-p
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 5b 59 28 34 30 32 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 34 34 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 59 28 34 30 32 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 54 26 31 2e 33 35 7c 4f 3c 3c 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 34 34 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 59 28 34 34 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 59 28 34 30 32 29 5d 28
                                                                                                                                                                                                                                                      Data Ascii: [Y(402)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(441)](F(O)),O=0):P++,G++);for(T=J[Y(402)](0),G=0;8>G;O=T&1.35|O<<1,E-1==P?(P=0,N[Y(441)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=T|O<<1,P==E-1?(P=0,N[Y(441)](F(O)),O=0):P++,T=0,G++);for(T=J[Y(402)](
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 31 3d 57 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 37 33 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 37 33 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e
                                                                                                                                                                                                                                                      Data Ascii: ,N,O,P,Q,R,T,S){for(a1=W,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a1(473)](2,2),M=1;M!=R;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);switch(Q){case 0:for(Q=0,R=Math[a1(473)](2,8),M=1;M!=R;S=N&O,O>>=1,0==O&&(O=E,N
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 77 20 43 5b 28 61 36 28 33 39 30 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 37 2c 4f 29 7b 66 6f 72 28 61 37 3d 61 36 2c 4e 5b 61 37 28 33 39 32 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 37 28 34 31 37 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 37 28 34 33 37 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 36 28 34 36 30 29 5d 5b 61 36 28 34 35 32 29 5d 28 49 29 2c 4a 3d 30 3b 4a 3c 48 5b 61 36 28 34 31 37 29 5d 3b 4b 3d 48 5b 4a 5d 2c 4c 3d 6d 28 43 2c 44 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 4c 3d 3d 3d 27 73 27 26 26 21 43 5b 61 36 28 34 31 34 29 5d 28 44 5b 4b 5d 29 2c 61 36 28 33 39 38 29 3d 3d 3d
                                                                                                                                                                                                                                                      Data Ascii: w C[(a6(390))](H)):function(N,a7,O){for(a7=a6,N[a7(392)](),O=0;O<N[a7(417)];N[O]===N[O+1]?N[a7(437)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a6(460)][a6(452)](I),J=0;J<H[a6(417)];K=H[J],L=m(C,D,K),I(L)?(M=L==='s'&&!C[a6(414)](D[K]),a6(398)===
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 28 34 38 34 29 2b 31 2b 61 64 28 34 32 37 29 2b 46 2e 72 2b 61 64 28 34 31 32 29 2c 48 3d 6e 65 77 20 67 5b 28 61 64 28 34 36 37 29 29 5d 28 29 2c 21 48 29 72 65 74 75 72 6e 3b 49 3d 61 64 28 34 38 37 29 2c 4a 3d 7b 7d 2c 4a 5b 61 64 28 34 32 32 29 5d 3d 67 5b 61 64 28 33 39 37 29 5d 5b 61 64 28 34 32 32 29 5d 2c 4a 5b 61 64 28 34 37 31 29 5d 3d 67 5b 61 64 28 33 39 37 29 5d 5b 61 64 28 34 37 31 29 5d 2c 4a 5b 61 64 28 34 36 34 29 5d 3d 67 5b 61 64 28 33 39 37 29 5d 5b 61 64 28 34 36 34 29 5d 2c 4b 3d 4a 2c 48 5b 61 64 28 33 39 31 29 5d 28 49 2c 47 2c 21 21 5b 5d 29 2c 48 5b 61 64 28 34 34 32 29 5d 3d 32 35 30 30 2c 48 5b 61 64 28 34 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 48 5b 61 64 28 34 30 39 29 5d 28 61 64 28 34 34 39 29 2c 61 64 28 34
                                                                                                                                                                                                                                                      Data Ascii: (484)+1+ad(427)+F.r+ad(412),H=new g[(ad(467))](),!H)return;I=ad(487),J={},J[ad(422)]=g[ad(397)][ad(422)],J[ad(471)]=g[ad(397)][ad(471)],J[ad(464)]=g[ad(397)][ad(464)],K=J,H[ad(391)](I,G,!![]),H[ad(442)]=2500,H[ad(492)]=function(){},H[ad(409)](ad(449),ad(4
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 31 37 35 35 33 35 35 33 33 36 34 30 36 31 34 3a 31 37 32 38 30 38 30 38 33 39 3a 7a 43 61 33 6b 72 37 54 4d 75 61 61 39 35 55 43 64 63 30 69 4a 50 54 49 5f 53 72 6d 67 35 44 76 6e 56 5f 7a 63 73 47 33 71 33 4d 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 73 70 6c 69 74 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 73 74 79 6c 65 2c 73 74 72 69 6e 67 2c 62 69 6e 64 2c 66 72 6f 6d 2c 56 67 75 79 36 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 6e 6f 77 2c 31 34 36 38 39 37 30 43 68 48 69 68 6b 2c 38 31 58 61 54 47 77 43 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 69 6e 63 6c 75 64 65 73 2c 72 65 70 6c 61 63 65 2c 4d 65 73 73 61 67 65 3a 20 2c 69 73 41 72 72 61 79 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65
                                                                                                                                                                                                                                                      Data Ascii: 175535533640614:1728080839:zCa3kr7TMuaa95UCdc0iJPTI_Srmg5DvnV_zcsG3q3M,fromCharCode,split,clientInformation,Content-type,style,string,bind,from,Vguy6,display: none,now,1468970ChHihk,81XaTGwC,getPrototypeOf,includes,replace,Message: ,isArray,chlApiRumWidge
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC298INData Raw: 29 7b 69 66 28 61 65 3d 56 2c 63 3d 67 5b 61 65 28 34 39 30 29 5d 2c 21 63 29 72 65 74 75 72 6e 3b 69 66 28 21 79 28 29 29 72 65 74 75 72 6e 3b 28 65 3d 21 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 66 2c 44 29 7b 28 61 66 3d 61 65 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 44 3d 76 28 29 2c 7a 28 63 2e 72 2c 44 2e 72 29 2c 44 2e 65 26 26 41 28 61 66 28 34 38 36 29 2c 44 2e 65 29 29 7d 2c 68 5b 61 65 28 33 38 35 29 5d 21 3d 3d 61 65 28 34 31 30 29 29 3f 66 28 29 3a 67 5b 61 65 28 33 38 37 29 5d 3f 68 5b 61 65 28 33 38 37 29 5d 28 61 65 28 34 37 34 29 2c 66 29 3a 28 43 3d 68 5b 61 65 28 34 30 33 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 65 28 34 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 68 5b 61
                                                                                                                                                                                                                                                      Data Ascii: ){if(ae=V,c=g[ae(490)],!c)return;if(!y())return;(e=![],f=function(af,D){(af=ae,!e)&&(e=!![],D=v(),z(c.r,D.r),D.e&&A(af(486),D.e))},h[ae(385)]!==ae(410))?f():g[ae(387)]?h[ae(387)](ae(474),f):(C=h[ae(403)]||function(){},h[ae(403)]=function(ag){ag=ae,C(),h[a


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      147192.168.2.559598104.18.43.1354433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:03 UTC912OUTGET /assets/agent-session-D7AW2-d5.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: csgoempire.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __cf_bm=EMkHtN_oxLyQZke0ARh1SZCy.qYxYQR9JxFvILsBoC0-1728081828-1.0.1.1-JzASQSRZLjLb8tgnbnGsTMDFxn1mZzexB78gTm4.VoXKAwiN_EmR9MwP3L8iZNvlLfFoHL3m1._FeHP2hBX5XQ; _cfuvid=A70PhkkGypgdkrtgYmAlfctrO..mL1or0FSx4Sd3HSQ-1728081828753-0.0.1.1-604800000; env_class=green; csgoempire=yMUdzRqmrBYQXmySYFTctibpTYritlCrWaY9Q9Vs; _clck=bn44r3%7C2%7Cfpq%7C0%7C1738; _gcl_au=1.1.541290989.1728081841; _ga_DHPQBHR4YL=GS1.1.1728081842.1.0.1728081842.60.0.0; _ga=GA1.1.1362685963.1728081842; _clsk=pm76ds%7C1728081842297%7C2%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:04 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 8cd8b1c528184314-EWR
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 187594
                                                                                                                                                                                                                                                      Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 15:31:50 GMT
                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:22:48 GMT
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      x-backend-server: csgoempire-site-frontend-green-897bfb989-mrdjk
                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      x-frame-options: DENY
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: credentialless
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC289INData Raw: 31 61 36 31 0d 0a 69 6d 70 6f 72 74 7b 69 5f 20 61 73 20 6c 2c 69 24 20 61 73 20 79 2c 6a 30 20 61 73 20 41 2c 6a 31 20 61 73 20 70 2c 6a 32 20 61 73 20 77 2c 6a 33 20 61 73 20 54 2c 6a 34 20 61 73 20 6f 2c 6a 35 20 61 73 20 64 2c 6a 36 20 61 73 20 4d 2c 6a 37 20 61 73 20 76 2c 6a 38 20 61 73 20 6a 2c 6a 39 20 61 73 20 66 2c 6a 61 20 61 73 20 62 2c 6a 62 20 61 73 20 6d 2c 6a 63 20 61 73 20 44 2c 6a 64 20 61 73 20 78 2c 6a 65 20 61 73 20 52 2c 6a 66 20 61 73 20 6b 2c 6a 67 20 61 73 20 67 2c 6a 68 20 61 73 20 49 2c 6a 69 20 61 73 20 46 2c 6a 6a 20 61 73 20 4f 2c 6a 6b 20 61 73 20 43 2c 6a 6c 20 61 73 20 45 2c 6a 6d 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 6a 31 55 37 53 73 33 2e 6a 73 22 3b 63 6c 61 73 73 20 53 7b 63 6f 6e 73 74 72 75 63
                                                                                                                                                                                                                                                      Data Ascii: 1a61import{i_ as l,i$ as y,j0 as A,j1 as p,j2 as w,j3 as T,j4 as o,j5 as d,j6 as M,j7 as v,j8 as j,j9 as f,ja as b,jb as m,jc as D,jd as x,je as R,jf as k,jg as g,jh as I,ji as F,jj as O,jk as C,jl as E,jm as N}from"./index-Dj1U7Ss3.js";class S{construc
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 6f 72 28 22 6f 6e 45 6e 64 20 68 61 6e 64 6c 65 72 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6d 73 20 64 75 72 61 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 74 68 69 73 2e 6f 6e 45 6e 64 3d 65 2e 6f 6e 45 6e 64 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 4d 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 74 68 69 73 2e 63 72 65 61 74 65 28 74 68 69 73 2e 6f 6e 45 6e 64 2c 74 29 7d 63 72 65 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 72 26 26 74 68 69 73 2e 63 6c 65 61 72 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 65 3f 65 28 29 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                      Data Ascii: or("onEnd handler is required");if(!t)throw new Error("ms duration is required");this.onEnd=e.onEnd,this.initialMs=t,this.startTimestamp=Date.now(),this.timer=this.create(this.onEnd,t)}create(e,t){return this.timer&&this.clear(),setTimeout(()=>e?e():this.
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 6e 50 61 75 73 65 28 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 4d 73 3d 74 68 69 73 2e 69 6e 69 74 69 61 6c 4d 73 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 29 7d 72 65 73 75 6d 65 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 72 65 61 64 53 74 6f 72 61 67 65 28 29 2c 73 3d 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3a 74 3b 65 28 73 2e 65 78 70 69 72 65 73 41 74 29 7c 7c 65 28 73 2e 69 6e 61 63 74 69 76 65 41 74 29 3f 74 68 69 73 2e 65 6e 64 28 29 3a 28 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 6f 6e 52 65 73 75 6d 65 28 29 29 7d 63 61 74
                                                                                                                                                                                                                                                      Data Ascii: nPause(),clearTimeout(this.timer),this.remainingMs=this.initialMs-(Date.now()-this.startTimestamp)}resume(){try{const t=this.readStorage(),s=typeof t=="string"?JSON.parse(t):t;e(s.expiresAt)||e(s.inactiveAt)?this.end():(this.refresh(),this.onResume())}cat
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 28 6e 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 65 78 70 69 72 65 73 41 74 29 7c 7c 74 68 69 73 2e 67 65 74 46 75 74 75 72 65 54 69 6d 65 73 74 61 6d 70 28 73 29 2c 74 68 69 73 2e 65 78 70 69 72 65 73 54 69 6d 65 72 3d 6e 65 77 20 53 28 7b 6f 6e 45 6e 64 3a 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 53 4d 28 22 65 78 70 69 72 65 64 22 29 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 53 4d 28 22 64 75 72 61 74 69 6f 6e 22 29 2c 74 68 69 73 2e 72 65 73 65 74 28 29 7d 7d 2c 74 68 69 73 2e 73 74 61 74 65 2e 65 78 70 69 72 65 73 41 74 2d 44 61 74 65 2e 6e 6f 77 28 29 29 29 3a 74 68 69 73 2e 73 74 61 74 65 2e 65 78 70 69 72 65 73 41 74 3d 31 2f 30 2c 69 3f 28 74 68 69 73 2e 73 74 61 74 65 2e 69 6e 61 63 74 69 76 65 41 74 3d 28 6e 3d 3d 6e 75 6c 6c 3f 76
                                                                                                                                                                                                                                                      Data Ascii: (n==null?void 0:n.expiresAt)||this.getFutureTimestamp(s),this.expiresTimer=new S({onEnd:()=>{this.collectSM("expired"),this.collectSM("duration"),this.reset()}},this.state.expiresAt-Date.now())):this.state.expiresAt=1/0,i?(this.state.inactiveAt=(n==null?v
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC1369INData Raw: 20 41 50 49 22 2c 65 29 2c 7b 7d 7d 7d 77 72 69 74 65 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 65 7c 7c 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 3f 76 6f 69 64 20 30 3a 28 65 2e 75 70 64 61 74 65 64 41 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 73 79 6e 63 28 65 29 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 73 65 74 28 74 68 69 73 2e 6c 6f 6f 6b 75 70 4b 65 79 2c 44 28 74 68 69 73 2e 73 74 61 74 65 29 29 2c 74 68 69 73 2e 65 65 2e 65 6d 69 74 28 6f 2e 55 50 44 41 54 45 2c 5b 64 2e 53 41 4d 45 5f 54 41 42 2c 74 68 69 73 2e 73 74 61 74 65 5d 29 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 22 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 73 74 6f 72 61 67 65 20 41 50 49 22 2c 74 29 2c 6e
                                                                                                                                                                                                                                                      Data Ascii: API",e),{}}}write(e){try{return!e||typeof e!="object"?void 0:(e.updatedAt=Date.now(),this.sync(e),this.storage.set(this.lookupKey,D(this.state)),this.ee.emit(o.UPDATE,[d.SAME_TAB,this.state]),e)}catch(t){return m("Failed to write to the storage API",t),n
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC996INData Raw: 29 69 66 28 74 3d 3d 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 72 65 61 64 28 29 3b 73 2e 63 75 73 74 6f 6d 26 26 28 64 65 6c 65 74 65 20 73 2e 63 75 73 74 6f 6d 5b 65 5d 2c 74 68 69 73 2e 77 72 69 74 65 28 7b 2e 2e 2e 73 7d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 72 65 61 64 28 29 3b 74 68 69 73 2e 63 75 73 74 6f 6d 3d 7b 2e 2e 2e 28 73 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 63 75 73 74 6f 6d 29 7c 7c 7b 7d 2c 5b 65 5d 3a 74 7d 2c 74 68 69 73 2e 77 72 69 74 65 28 7b 2e 2e 2e 73 2c 63 75 73 74 6f 6d 3a 74 68 69 73 2e 63 75 73 74 6f 6d 7d 29 7d 7d 7d 63 6c 61 73 73 20 55 7b 67 65 74 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 7c 7c 76 6f
                                                                                                                                                                                                                                                      Data Ascii: )if(t===null){const s=this.read();s.custom&&(delete s.custom[e],this.write({...s}))}else{const s=this.read();this.custom={...(s==null?void 0:s.custom)||{},[e]:t},this.write({...s,custom:this.custom})}}}class U{get(e){try{return localStorage.getItem(e)||vo
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      148192.168.2.55959913.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:04 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                      x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224404Z-15767c5fc55jdxmppy6cmd24bn00000005bg00000000h0fx
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      149192.168.2.55960013.107.246.45443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:44:04 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                      x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241004T224404Z-15767c5fc552g4w83buhsr3htc0000000d1g00000000w06c
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-10-04 22:44:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                      Start time:18:43:39
                                                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                      Start time:18:43:45
                                                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1916,i,10322918714743301448,16586368576820629983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                      Start time:18:43:47
                                                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://csgoempire.com/"
                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      No disassembly